starting build "eabfdaf7-a7cf-4a52-9752-e8a2483c0858" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: d6a5feb24d4a: Pulling fs layer Step #0: 81f3bd501ad7: Pulling fs layer Step #0: 3cf919c2164f: Pulling fs layer Step #0: 3d24e479be1f: Pulling fs layer Step #0: 1aedb580a388: Pulling fs layer Step #0: 43731f2c7a0e: Pulling fs layer Step #0: 297f43d75bbf: Pulling fs layer Step #0: 9899c924c265: Pulling fs layer Step #0: eff981b50398: Pulling fs layer Step #0: 2e5e5895a272: Pulling fs layer Step #0: ff87473829c2: Pulling fs layer Step #0: 1ddff1ac30fe: Pulling fs layer Step #0: 5a8ca12c8168: Pulling fs layer Step #0: c9b225bc3255: Pulling fs layer Step #0: 3f0b013ca59f: Pulling fs layer Step #0: bf35f220baee: Pulling fs layer Step #0: ba783f06e9bc: Pulling fs layer Step #0: 4e9b66aa4edd: Pulling fs layer Step #0: c892ab3c4c4e: Pulling fs layer Step #0: 7fac6955a38e: Pulling fs layer Step #0: b6ac63d25489: Pulling fs layer Step #0: 744ec4ca2f82: Pulling fs layer Step #0: d3d8f20be719: Pulling fs layer Step #0: a1a5edd9284d: Pulling fs layer Step #0: f2bbd6a99706: Pulling fs layer Step #0: 4e9b66aa4edd: Waiting Step #0: c892ab3c4c4e: Waiting Step #0: 7fac6955a38e: Waiting Step #0: b6ac63d25489: Waiting Step #0: ff87473829c2: Waiting Step #0: 744ec4ca2f82: Waiting Step #0: 1ddff1ac30fe: Waiting Step #0: d3d8f20be719: Waiting Step #0: a1a5edd9284d: Waiting Step #0: 5a8ca12c8168: Waiting Step #0: f2bbd6a99706: Waiting Step #0: ba783f06e9bc: Waiting Step #0: c9b225bc3255: Waiting Step #0: bf35f220baee: Waiting Step #0: 3f0b013ca59f: Waiting Step #0: 3cf919c2164f: Waiting Step #0: 3d24e479be1f: Waiting Step #0: 43731f2c7a0e: Waiting Step #0: eff981b50398: Waiting Step #0: 9899c924c265: Waiting Step #0: 297f43d75bbf: Waiting Step #0: 2e5e5895a272: Waiting Step #0: 1aedb580a388: Waiting Step #0: 81f3bd501ad7: Download complete Step #0: 3cf919c2164f: Verifying Checksum Step #0: 3cf919c2164f: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 3d24e479be1f: Verifying Checksum Step #0: 3d24e479be1f: Download complete Step #0: 1aedb580a388: Verifying Checksum Step #0: 1aedb580a388: Download complete Step #0: 297f43d75bbf: Verifying Checksum Step #0: 297f43d75bbf: Download complete Step #0: 43731f2c7a0e: Verifying Checksum Step #0: 43731f2c7a0e: Download complete Step #0: eff981b50398: Download complete Step #0: 2e5e5895a272: Download complete Step #0: d6a5feb24d4a: Verifying Checksum Step #0: d6a5feb24d4a: Download complete Step #0: ff87473829c2: Verifying Checksum Step #0: ff87473829c2: Download complete Step #0: b549f31133a9: Pull complete Step #0: 9899c924c265: Verifying Checksum Step #0: 9899c924c265: Download complete Step #0: 5a8ca12c8168: Verifying Checksum Step #0: 5a8ca12c8168: Download complete Step #0: c9b225bc3255: Verifying Checksum Step #0: c9b225bc3255: Download complete Step #0: 3f0b013ca59f: Verifying Checksum Step #0: 3f0b013ca59f: Download complete Step #0: 1ddff1ac30fe: Verifying Checksum Step #0: 1ddff1ac30fe: Download complete Step #0: ba783f06e9bc: Verifying Checksum Step #0: ba783f06e9bc: Download complete Step #0: bf35f220baee: Verifying Checksum Step #0: bf35f220baee: Download complete Step #0: c892ab3c4c4e: Verifying Checksum Step #0: c892ab3c4c4e: Download complete Step #0: 7fac6955a38e: Verifying Checksum Step #0: 7fac6955a38e: Download complete Step #0: b6ac63d25489: Verifying Checksum Step #0: b6ac63d25489: Download complete Step #0: 744ec4ca2f82: Verifying Checksum Step #0: 744ec4ca2f82: Download complete Step #0: 4e9b66aa4edd: Verifying Checksum Step #0: 4e9b66aa4edd: Download complete Step #0: a1a5edd9284d: Verifying Checksum Step #0: a1a5edd9284d: Download complete Step #0: d3d8f20be719: Verifying Checksum Step #0: d3d8f20be719: Download complete Step #0: f2bbd6a99706: Download complete Step #0: d6a5feb24d4a: Pull complete Step #0: 81f3bd501ad7: Pull complete Step #0: 3cf919c2164f: Pull complete Step #0: 3d24e479be1f: Pull complete Step #0: 1aedb580a388: Pull complete Step #0: 43731f2c7a0e: Pull complete Step #0: 297f43d75bbf: Pull complete Step #0: 9899c924c265: Pull complete Step #0: eff981b50398: Pull complete Step #0: 2e5e5895a272: Pull complete Step #0: ff87473829c2: Pull complete Step #0: 1ddff1ac30fe: Pull complete Step #0: 5a8ca12c8168: Pull complete Step #0: c9b225bc3255: Pull complete Step #0: 3f0b013ca59f: Pull complete Step #0: bf35f220baee: Pull complete Step #0: ba783f06e9bc: Pull complete Step #0: 4e9b66aa4edd: Pull complete Step #0: c892ab3c4c4e: Pull complete Step #0: 7fac6955a38e: Pull complete Step #0: b6ac63d25489: Pull complete Step #0: 744ec4ca2f82: Pull complete Step #0: d3d8f20be719: Pull complete Step #0: a1a5edd9284d: Pull complete Step #0: f2bbd6a99706: Pull complete Step #0: Digest: sha256:93bdce5749aee474acb78cdd15f9013fab341905d5e5e03d07bac53076c7990b Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250715/cjpeg_fuzzer.covreport... Step #1: / [0/20 files][ 0.0 B/ 15.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250715/compress12_fuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250715/cjpeg_fuzzer_3_0_x.covreport... Step #1: / [0/20 files][ 0.0 B/ 15.6 MiB] 0% Done / [0/20 files][ 0.0 B/ 15.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250715/compress12_fuzzer_3_0_x.covreport... Step #1: / [0/20 files][ 0.0 B/ 15.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250715/compress12_lossless_fuzzer.covreport... Step #1: / [0/20 files][ 0.0 B/ 15.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250715/compress12_lossless_fuzzer_3_0_x.covreport... Step #1: / [0/20 files][ 0.0 B/ 15.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250715/compress16_lossless_fuzzer.covreport... Step #1: / [0/20 files][ 0.0 B/ 15.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250715/compress16_lossless_fuzzer_3_0_x.covreport... Step #1: / [0/20 files][ 0.0 B/ 15.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250715/compress_fuzzer.covreport... Step #1: / [0/20 files][ 0.0 B/ 15.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250715/compress_fuzzer_3_0_x.covreport... Step #1: / [0/20 files][ 0.0 B/ 15.6 MiB] 0% Done / [1/20 files][108.8 KiB/ 15.6 MiB] 0% Done / [2/20 files][746.1 KiB/ 15.6 MiB] 4% Done / [3/20 files][ 1010 KiB/ 15.6 MiB] 6% Done Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250715/compress_lossless_fuzzer.covreport... Step #1: / [3/20 files][ 1.5 MiB/ 15.6 MiB] 9% Done / [4/20 files][ 2.0 MiB/ 15.6 MiB] 12% Done Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250715/compress_lossless_fuzzer_3_0_x.covreport... Step #1: / [4/20 files][ 2.3 MiB/ 15.6 MiB] 14% Done / [5/20 files][ 2.5 MiB/ 15.6 MiB] 16% Done Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250715/compress_yuv_fuzzer.covreport... Step #1: / [5/20 files][ 2.5 MiB/ 15.6 MiB] 16% Done Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250715/compress_yuv_fuzzer_3_0_x.covreport... Step #1: / [5/20 files][ 2.5 MiB/ 15.6 MiB] 16% Done Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250715/decompress_yuv_fuzzer.covreport... Step #1: / [5/20 files][ 2.5 MiB/ 15.6 MiB] 16% Done Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250715/decompress_yuv_fuzzer_3_0_x.covreport... Step #1: / [5/20 files][ 3.3 MiB/ 15.6 MiB] 20% Done / [6/20 files][ 3.3 MiB/ 15.6 MiB] 20% Done Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250715/libjpeg_turbo_fuzzer.covreport... Step #1: / [6/20 files][ 3.3 MiB/ 15.6 MiB] 20% Done Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250715/transform_fuzzer.covreport... Step #1: / [6/20 files][ 3.3 MiB/ 15.6 MiB] 20% Done Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250715/libjpeg_turbo_fuzzer_3_0_x.covreport... Step #1: / [6/20 files][ 3.3 MiB/ 15.6 MiB] 20% Done Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20250715/transform_fuzzer_3_0_x.covreport... Step #1: / [6/20 files][ 3.3 MiB/ 15.6 MiB] 20% Done / [7/20 files][ 3.8 MiB/ 15.6 MiB] 24% Done / [8/20 files][ 4.4 MiB/ 15.6 MiB] 27% Done / [9/20 files][ 5.6 MiB/ 15.6 MiB] 35% Done / [10/20 files][ 5.9 MiB/ 15.6 MiB] 37% Done / [11/20 files][ 6.5 MiB/ 15.6 MiB] 41% Done / [12/20 files][ 7.1 MiB/ 15.6 MiB] 45% Done / [13/20 files][ 9.1 MiB/ 15.6 MiB] 58% Done / [14/20 files][ 10.3 MiB/ 15.6 MiB] 66% Done / [15/20 files][ 10.3 MiB/ 15.6 MiB] 66% Done / [16/20 files][ 11.1 MiB/ 15.6 MiB] 71% Done / [17/20 files][ 13.2 MiB/ 15.6 MiB] 84% Done / [18/20 files][ 14.4 MiB/ 15.6 MiB] 92% Done / [19/20 files][ 15.1 MiB/ 15.6 MiB] 97% Done / [20/20 files][ 15.6 MiB/ 15.6 MiB] 100% Done Step #1: Operation completed over 20 objects/15.6 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 16012 Step #2: -rw-r--r-- 1 root root 111432 Jul 15 10:13 cjpeg_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 111903 Jul 15 10:13 cjpeg_fuzzer_3_0_x.covreport Step #2: -rw-r--r-- 1 root root 811356 Jul 15 10:13 compress12_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 811375 Jul 15 10:13 compress12_lossless_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 785740 Jul 15 10:13 compress12_fuzzer_3_0_x.covreport Step #2: -rw-r--r-- 1 root root 785743 Jul 15 10:13 compress12_lossless_fuzzer_3_0_x.covreport Step #2: -rw-r--r-- 1 root root 557353 Jul 15 10:13 compress16_lossless_fuzzer_3_0_x.covreport Step #2: -rw-r--r-- 1 root root 584539 Jul 15 10:13 compress16_lossless_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 782472 Jul 15 10:13 compress_fuzzer_3_0_x.covreport Step #2: -rw-r--r-- 1 root root 814482 Jul 15 10:13 compress_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 636297 Jul 15 10:13 compress_lossless_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 613431 Jul 15 10:13 compress_lossless_fuzzer_3_0_x.covreport Step #2: -rw-r--r-- 1 root root 789058 Jul 15 10:13 compress_yuv_fuzzer_3_0_x.covreport Step #2: -rw-r--r-- 1 root root 1273982 Jul 15 10:13 decompress_yuv_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 829845 Jul 15 10:13 compress_yuv_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1115265 Jul 15 10:13 decompress_yuv_fuzzer_3_0_x.covreport Step #2: -rw-r--r-- 1 root root 1088996 Jul 15 10:13 transform_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1028945 Jul 15 10:13 transform_fuzzer_3_0_x.covreport Step #2: -rw-r--r-- 1 root root 1264690 Jul 15 10:13 libjpeg_turbo_fuzzer_3_0_x.covreport Step #2: -rw-r--r-- 1 root root 1552808 Jul 15 10:13 libjpeg_turbo_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491" Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Sending build context to Docker daemon 6.144kB Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Step 1/10 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": b549f31133a9: Already exists Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": d6a5feb24d4a: Already exists Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 81f3bd501ad7: Already exists Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": a58789460627: Pulling fs layer Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": f2112cccf7e0: Pulling fs layer Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": cb69de8b99d1: Pulling fs layer Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": fb0b63e1d0cf: Pulling fs layer Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": c4e412d84b1f: Pulling fs layer Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 16992428f437: Pulling fs layer Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 972c0e770b25: Pulling fs layer Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 56b75b07e0ca: Pulling fs layer Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": a9cdb129aa7a: Pulling fs layer Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 974eb3dbb379: Pulling fs layer Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": d0153f2c1103: Pulling fs layer Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 8597c650e4f9: Pulling fs layer Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": f6b799d31188: Pulling fs layer Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": e237794dea83: Pulling fs layer Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 17229e8e370f: Pulling fs layer Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 7bf777063e6d: Pulling fs layer Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 6172f0cce5f7: Pulling fs layer Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 794557817a03: Pulling fs layer Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 99f6c2762176: Pulling fs layer Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 6ec93633c614: Pulling fs layer Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 7536beb921d5: Pulling fs layer Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 1d14141930bd: Pulling fs layer Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": cd755e6faa6f: Pulling fs layer Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 7058992021ea: Pulling fs layer Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": d508526c8cc8: Pulling fs layer Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 183e74a5c918: Pulling fs layer Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": ab61a6cc62d3: Pulling fs layer Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 1f1177a7593f: Pulling fs layer Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 6534cfc9f99a: Pulling fs layer Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 84bdf4a6d280: Pulling fs layer Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 576d153d0664: Pulling fs layer Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 8597c650e4f9: Waiting Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 7154b7c39358: Pulling fs layer Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": f6b799d31188: Waiting Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": e237794dea83: Waiting Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": d17b993e02e5: Pulling fs layer Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 05fa768026c1: Pulling fs layer Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 17229e8e370f: Waiting Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": dfd3ce821d95: Pulling fs layer Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 7bf777063e6d: Waiting Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 6172f0cce5f7: Waiting Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 794557817a03: Waiting Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 1f1177a7593f: Waiting Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 6534cfc9f99a: Waiting Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": cd755e6faa6f: Waiting Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 99f6c2762176: Waiting Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 7536beb921d5: Waiting Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 7058992021ea: Waiting Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 6ec93633c614: Waiting Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 972c0e770b25: Waiting Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": d508526c8cc8: Waiting Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 1d14141930bd: Waiting Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 84bdf4a6d280: Waiting Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 974eb3dbb379: Waiting Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": d17b993e02e5: Waiting Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": a9cdb129aa7a: Waiting Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": dfd3ce821d95: Waiting Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": c4e412d84b1f: Waiting Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 05fa768026c1: Waiting Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 183e74a5c918: Waiting Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 16992428f437: Waiting Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": d0153f2c1103: Waiting Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": ab61a6cc62d3: Waiting Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": fb0b63e1d0cf: Waiting Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": cb69de8b99d1: Verifying Checksum Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": cb69de8b99d1: Download complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": f2112cccf7e0: Verifying Checksum Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": f2112cccf7e0: Download complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": c4e412d84b1f: Verifying Checksum Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": c4e412d84b1f: Download complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": a58789460627: Verifying Checksum Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": a58789460627: Download complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 16992428f437: Verifying Checksum Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 16992428f437: Download complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 56b75b07e0ca: Verifying Checksum Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 56b75b07e0ca: Download complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": a9cdb129aa7a: Verifying Checksum Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": a9cdb129aa7a: Download complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": a58789460627: Pull complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 974eb3dbb379: Verifying Checksum Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 974eb3dbb379: Download complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 972c0e770b25: Verifying Checksum Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 972c0e770b25: Download complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": d0153f2c1103: Download complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": f2112cccf7e0: Pull complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 8597c650e4f9: Verifying Checksum Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 8597c650e4f9: Download complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": f6b799d31188: Verifying Checksum Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": f6b799d31188: Download complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": cb69de8b99d1: Pull complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": e237794dea83: Verifying Checksum Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": e237794dea83: Download complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 17229e8e370f: Verifying Checksum Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 17229e8e370f: Download complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 7bf777063e6d: Verifying Checksum Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 7bf777063e6d: Download complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": fb0b63e1d0cf: Verifying Checksum Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": fb0b63e1d0cf: Download complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 6172f0cce5f7: Verifying Checksum Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 6172f0cce5f7: Download complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 794557817a03: Verifying Checksum Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 794557817a03: Download complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 99f6c2762176: Download complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 6ec93633c614: Verifying Checksum Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 6ec93633c614: Download complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 7536beb921d5: Download complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 1d14141930bd: Verifying Checksum Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 1d14141930bd: Download complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": cd755e6faa6f: Download complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 7058992021ea: Verifying Checksum Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 7058992021ea: Download complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": d508526c8cc8: Download complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 183e74a5c918: Verifying Checksum Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 183e74a5c918: Download complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": ab61a6cc62d3: Verifying Checksum Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": ab61a6cc62d3: Download complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 1f1177a7593f: Verifying Checksum Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 1f1177a7593f: Download complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 6534cfc9f99a: Download complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 84bdf4a6d280: Download complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 576d153d0664: Verifying Checksum Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 576d153d0664: Download complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 7154b7c39358: Verifying Checksum Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 7154b7c39358: Download complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": d17b993e02e5: Download complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 05fa768026c1: Verifying Checksum Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 05fa768026c1: Download complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": dfd3ce821d95: Verifying Checksum Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": dfd3ce821d95: Download complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": fb0b63e1d0cf: Pull complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": c4e412d84b1f: Pull complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 16992428f437: Pull complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 972c0e770b25: Pull complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 56b75b07e0ca: Pull complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": a9cdb129aa7a: Pull complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 974eb3dbb379: Pull complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": d0153f2c1103: Pull complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 8597c650e4f9: Pull complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": f6b799d31188: Pull complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": e237794dea83: Pull complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 17229e8e370f: Pull complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 7bf777063e6d: Pull complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 6172f0cce5f7: Pull complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 794557817a03: Pull complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 99f6c2762176: Pull complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 6ec93633c614: Pull complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 7536beb921d5: Pull complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 1d14141930bd: Pull complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": cd755e6faa6f: Pull complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 7058992021ea: Pull complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": d508526c8cc8: Pull complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 183e74a5c918: Pull complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": ab61a6cc62d3: Pull complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 1f1177a7593f: Pull complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 6534cfc9f99a: Pull complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 84bdf4a6d280: Pull complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 576d153d0664: Pull complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 7154b7c39358: Pull complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": d17b993e02e5: Pull complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 05fa768026c1: Pull complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": dfd3ce821d95: Pull complete Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Digest: sha256:742682adc573d1aba753214170bc1c7a94745611bf2b3235e5254a7e53b264cf Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": ---> 5fca061496b5 Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Step 2/10 : RUN apt-get update && apt-get install -y make yasm cmake Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": ---> Running in c42407e580ca Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Fetched 383 kB in 0s (787 kB/s) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Reading package lists... Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Reading package lists... Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Building dependency tree... Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Reading state information... Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": make is already the newest version (4.2.1-1.2). Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": make set to manually installed. Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": The following packages were automatically installed and are no longer required: Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": autotools-dev libsigsegv2 m4 Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Use 'apt autoremove' to remove them. Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": The following additional packages will be installed: Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Suggested packages: Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": cmake-doc ninja-build lrzip Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": The following NEW packages will be installed: Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": yasm Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": 0 upgraded, 9 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Need to get 15.4 MB of archives. Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": After this operation, 67.2 MB of additional disk space will be used. Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB] Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.5 [327 kB] Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Get:9 http://archive.ubuntu.com/ubuntu focal/universe amd64 yasm amd64 1.3.0-2ubuntu1 [408 kB] Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Fetched 15.4 MB in 2s (9395 kB/s) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Selecting previously unselected package libicu66:amd64. Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Selecting previously unselected package libxml2:amd64. Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Selecting previously unselected package libuv1:amd64. Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Selecting previously unselected package cmake-data. Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Selecting previously unselected package libarchive13:amd64. Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ... Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Selecting previously unselected package libjsoncpp1:amd64. Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Selecting previously unselected package librhash0:amd64. Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Unpacking librhash0:amd64 (1.3.9-1) ... Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Selecting previously unselected package cmake. Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Selecting previously unselected package yasm. Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Preparing to unpack .../8-yasm_1.3.0-2ubuntu1_amd64.deb ... Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Unpacking yasm (1.3.0-2ubuntu1) ... Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Setting up yasm (1.3.0-2ubuntu1) ... Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Setting up librhash0:amd64 (1.3.9-1) ... Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Removing intermediate container c42407e580ca Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": ---> d42b071519ca Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Step 3/10 : RUN git clone --depth 1 https://github.com/libjpeg-turbo/fuzz && cat fuzz/branches.txt | while read branch; do git clone --depth 1 https://github.com/libjpeg-turbo/libjpeg-turbo -b $branch libjpeg-turbo.$branch; done Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": ---> Running in 24afc1815d78 Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Cloning into 'fuzz'... Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Cloning into 'libjpeg-turbo.main'... Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Cloning into 'libjpeg-turbo.3.0.x'... Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Removing intermediate container 24afc1815d78 Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": ---> 96525c1104de Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Step 4/10 : RUN git clone --depth 1 https://github.com/libjpeg-turbo/seed-corpora Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": ---> Running in 63da51ea2a3f Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Cloning into 'seed-corpora'... Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Removing intermediate container 63da51ea2a3f Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": ---> c8d189ad26ed Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Step 5/10 : RUN cd seed-corpora && zip -r ../decompress_fuzzer_seed_corpus.zip afl-testcases/jpeg* bugs/decompress* Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": ---> Running in 6623c0f5a853 Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/images/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/images/id:003878,sync:jpeg_turbo,src:002051.jpg (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/images/id:005758,sync:jpeg_turbo,src:004354.jpg (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/images/id:004952,src:004947,op:flip4,pos:87.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/images/id:000504,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/images/id:005700,src:005105+005691,op:splice,rep:1.jpg (deflated 43%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/images/id:000744,sync:jpeg_turbo,src:000701.jpg (deflated 25%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/images/id:004825,sync:jpeg_turbo_extras,src:002322.jpg (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/images/id:000305,src:000000,op:arith8,pos:295,val:+20,+cov.jpg (deflated 19%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/images/id:004630,src:004598,op:arith8,pos:93,val:+9.jpg (deflated 28%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/images/id:000180,src:000000,op:flip1,pos:503,+cov.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/images/id:003258,src:003206,op:havoc,rep:4.jpg (deflated 33%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/images/id:003798,sync:jpeg_turbo,src:002019.jpg (deflated 60%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/images/id:002926,src:002531,op:flip2,pos:175.jpg (deflated 23%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/images/id:000223,src:000000,op:flip2,pos:503,+cov.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/images/id:000261,src:000000,op:arith8,pos:23,val:-4,+cov.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/images/id:002629,src:001887,op:havoc,rep:4.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/images/id:005280,sync:jpeg_turbo,src:003446.jpg (deflated 34%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/images/id:002983,src:002706,op:flip2,pos:164.jpg (deflated 26%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/images/id:000222,src:000000,op:flip2,pos:503,+cov.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/images/id:002785,src:002292,op:flip2,pos:169.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/images/id:000903,src:000177,op:havoc,rep:2.jpg (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/images/id:000495,src:000000,op:havoc,rep:2,+cov.jpg (deflated 24%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/images/id:003868,sync:jpeg_turbo,src:002332.jpg (deflated 51%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/images/id:004993,src:004992,op:flip2,pos:85.jpg (deflated 61%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/images/id:002306,src:001438,op:flip4,pos:290,+cov.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/images/id:004784,src:004767,op:flip1,pos:119.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/images/id:000246,src:000000,op:flip16,pos:165,+cov.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/images/id:004874,sync:jpeg_turbo,src:003600.jpg (deflated 42%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/images/id:003154,src:003079,op:havoc,rep:1,+cov.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/images/id:000578,src:000000,op:havoc,rep:8,+cov.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/images/id:000098,src:000000,op:flip1,pos:200,+cov.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/images/id:001400,src:000631,op:havoc,rep:4.jpg (deflated 33%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/images/id:001916,src:000891,op:havoc,rep:16,+cov.jpg (deflated 45%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/images/id:004918,src:004916,op:int16,pos:17,val:+0.jpg (deflated 36%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/images/id:005170,src:005161,op:havoc,rep:2.jpg (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/images/id:000329,src:000000,op:int8,pos:23,val:+0,+cov.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/images/id:000245,src:000000,op:flip16,pos:163,+cov.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/images/id:000597,sync:jpeg_turbo,src:000558.jpg (deflated 8%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/images/id:001914,src:000886,op:int8,pos:4095,val:-1,+cov.jpg (deflated 98%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/images/id:002591,src:001868,op:flip2,pos:169.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/images/id:004086,sync:jpeg_turbo,src:002441.jpg (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/images/id:005108,src:005103,op:arith8,pos:89,val:-3.jpg (deflated 35%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/images/id:005342,sync:jpeg_turbo,src:004012.jpg (deflated 36%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/images/id:000385,src:000000,op:int32,pos:500,val:-32768,+cov.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/images/id:000695,src:000037,op:havoc,rep:16.jpg (deflated 43%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/images/id:001484,src:000666,op:havoc,rep:8.jpg (deflated 28%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/images/id:005150,src:005146,op:havoc,rep:4.jpg (deflated 27%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/images/id:002797,src:002316,op:havoc,rep:2,+cov.jpg (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/images/id:000568,src:000000,op:havoc,rep:8,+cov.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/images/id:000960,src:000265,op:havoc,rep:8.jpg (deflated 52%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/images/id:002965,src:002640,op:arith8,pos:73,val:-30,+cov.jpg (deflated 45%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/images/id:000462,src:000000,op:havoc,rep:32,+cov.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/images/id:003827,sync:jpeg_turbo,src:002111.jpg (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/edges-only/images/id:004146,sync:jpeg_turbo,src:002600.jpg (deflated 37%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005290,src:005271,op:havoc,rep:2.jpg (deflated 69%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005577,src:003102,op:havoc,rep:4.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004676,src:004650,op:havoc,rep:4.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003775,sync:jpeg_turbo,src:002407.jpg (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003211,src:003154,op:flip1,pos:55,+cov.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004685,src:004663,op:arith8,pos:188,val:+35.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001396,src:000624,op:havoc,rep:8.jpg (deflated 79%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004971,src:004800,op:havoc,rep:16.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004392,src:004307,op:havoc,rep:4.jpg (deflated 36%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000906,src:000177,op:havoc,rep:16.jpg (deflated 14%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001908,src:000859,op:flip1,pos:300.jpg (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003453,src:003386,op:flip1,pos:148.jpg (deflated 52%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003387,src:003335,op:flip1,pos:250.jpg (deflated 51%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005828,src:005826,op:havoc,rep:8.jpg (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001956,src:000946,op:havoc,rep:1,+cov.jpg (deflated 24%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002459,src:001579,op:arith8,pos:166,val:-28.jpg (deflated 18%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002454,src:001579,op:flip1,pos:163.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005349,sync:jpeg_turbo,src:003997.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004978,sync:jpeg_turbo,src:003694.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004094,sync:jpeg_turbo,src:002829,+cov.jpg (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003153,src:003079,op:havoc,rep:1,+cov.jpg (deflated 27%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002428,src:001505,op:arith8,pos:164,val:-20.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003315,src:003294,op:havoc,rep:2.jpg (deflated 66%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003306,src:003285,op:havoc,rep:2.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004473,src:004452,op:arith8,pos:185,val:-27.jpg (deflated 48%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003270,src:003217,op:int32,pos:188,val:be:+1.jpg (deflated 58%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005189,sync:jpeg_turbo,src:003888.jpg (deflated 35%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005686,src:005681,op:havoc,rep:2.jpg (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005209,src:005147,op:arith8,pos:84,val:+3.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004806,sync:jpeg_turbo_extras,src:002290.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005593,src:001716+005146,op:splice,rep:16.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004720,src:004051,op:flip4,pos:252.jpg (deflated 37%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004471,src:004452,op:arith8,pos:185,val:+13.jpg (deflated 48%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005755,src:004613,op:havoc,rep:4.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004785,src:004776,op:flip1,pos:100.jpg (deflated 32%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004979,sync:jpeg_turbo,src:003699.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005809,sync:jpeg_turbo,src:004397.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004259,sync:jpeg_turbo,src:002660.jpg (deflated 52%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003797,sync:jpeg_turbo,src:002278.jpg (deflated 38%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004992,src:004991,op:arith8,pos:79,val:-13.jpg (deflated 61%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005528,src:005489,op:flip1,pos:134.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003393,src:003335,op:arith8,pos:148,val:-7.jpg (deflated 52%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004224,sync:jpeg_turbo,src:003005.jpg (deflated 86%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003533,src:003511,op:arith8,pos:148,val:-6.jpg (deflated 52%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004177,sync:jpeg_turbo,src:002804.jpg (deflated 43%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005752,sync:jpeg_turbo,src:004342.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003295,src:003265,op:havoc,rep:1.jpg (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004727,src:004712,op:flip2,pos:148.jpg (deflated 47%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004452,src:004436,op:flip1,pos:212.jpg (deflated 48%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005017,sync:jpeg_turbo,src:003830,+cov.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004583,src:004543,op:havoc,rep:4.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004530,src:004511,op:int16,pos:421,val:+512.jpg (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003330,src:003296,op:arith8,pos:148,val:-15.jpg (deflated 48%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001138,src:000473,op:havoc,rep:64.jpg (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001690,src:000677,op:flip4,pos:287.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005389,src:005385,op:flip4,pos:124.jpg (deflated 33%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003459,src:003398,op:flip1,pos:148.jpg (deflated 52%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005407,src:005337,op:flip1,pos:1695.jpg (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000587,sync:jpeg_turbo,src:000619.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002941,src:000844,op:havoc,rep:4.jpg (deflated 57%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004697,src:002896,op:flip1,pos:164.jpg (deflated 19%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001723,src:000679,op:arith8,pos:169,val:-17.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004612,src:004584,op:havoc,rep:1.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005318,src:004687,op:flip4,pos:100.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005246,src:003303,op:havoc,rep:8.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002758,src:002219,op:havoc,rep:1.jpg (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003139,sync:jpeg_turbo,src:001787.jpg (deflated 28%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005581,src:005579,op:flip1,pos:159.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004044,src:003631,op:havoc,rep:2,+cov.jpg (deflated 60%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002787,src:002307,op:havoc,rep:1.jpg (deflated 49%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005298,sync:jpeg_turbo,src:004047.jpg (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002645,src:001921,op:havoc,rep:32.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004451,src:004431,op:arith8,pos:333,val:-4,+cov.jpg (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001093,sync:jpeg_turbo,src:001068.jpg (deflated 26%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004390,src:004307,op:flip4,pos:235.jpg (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004362,src:003938,op:havoc,rep:8.jpg (deflated 80%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004053,src:003644,op:flip2,pos:252.jpg (deflated 37%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004181,sync:jpeg_turbo,src:003032.jpg (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001164,sync:jpeg_turbo,src:001169.jpg (deflated 25%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002185,src:001140,op:havoc,rep:8.jpg (deflated 69%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005732,src:004735,op:havoc,rep:8,+cov.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005182,sync:jpeg_turbo,src:003887,+cov.jpg (deflated 35%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004061,src:003644,op:arith8,pos:116,val:-29.jpg (deflated 38%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004625,src:004596,op:havoc,rep:4.jpg (deflated 41%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005408,sync:jpeg_turbo,src:004115.jpg (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001044,src:000266,op:int32,pos:307,val:be:+1024.jpg (deflated 19%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002465,src:001602,op:flip4,pos:164.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004974,sync:jpeg_turbo,src:003696.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003833,sync:jpeg_turbo,src:001910.jpg (deflated 57%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002218,src:001168,op:flip1,pos:997.jpg (deflated 64%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005204,src:005039,op:flip1,pos:166.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004963,sync:jpeg_turbo,src:003683.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001699,src:000678,op:flip1,pos:162.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000430,src:000000,op:havoc,rep:16.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002456,src:001579,op:flip2,pos:169.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003163,src:003105,op:int32,pos:191,val:+1.jpg (deflated 43%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003369,src:003327,op:flip1,pos:147.jpg (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005596,src:005432+005579,op:splice,rep:8.jpg (deflated 43%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005774,src:005772,op:havoc,rep:4.jpg (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004082,sync:jpeg_turbo,src:003056.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004839,sync:jpeg_turbo,src:003581.jpg (deflated 65%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005235,src:005230,op:flip1,pos:272.jpg (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005319,src:004905+004997,op:splice,rep:1.jpg (deflated 55%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004433,src:004394,op:havoc,rep:4.jpg (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004382,src:004071,op:arith8,pos:578,val:+15.jpg (deflated 79%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004736,src:004721,op:havoc,rep:1.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003012,src:002856,op:flip1,pos:172.jpg (deflated 45%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005267,src:005260,op:arith8,pos:191,val:+13.jpg (deflated 56%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005357,sync:jpeg_turbo,src:003994.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004607,src:004584,op:havoc,rep:2.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002310,src:001438,op:arith8,pos:293,val:+34.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004932,src:004181,op:flip1,pos:153.jpg (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003303,src:003285,op:havoc,rep:8.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004286,sync:jpeg_turbo,src:002413.jpg (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002028,src:001063,op:flip1,pos:164.jpg (deflated 20%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004215,sync:jpeg_turbo,src:003039.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005606,src:005605,op:flip1,pos:159.jpg (deflated 27%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000434,src:000000,op:havoc,rep:32.jpg (deflated 7%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004331,src:003875,op:havoc,rep:2.jpg (deflated 48%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001873,src:000806,op:flip2,pos:306.jpg (deflated 19%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004055,src:003644,op:flip4,pos:252.jpg (deflated 37%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005608,src:005606,op:flip1,pos:182.jpg (deflated 27%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005798,src:004612,op:havoc,rep:2.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002309,src:001438,op:arith8,pos:289,val:-3.jpg (deflated 27%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000518,src:000000,op:havoc,rep:32.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002171,src:001128,op:havoc,rep:8.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005087,sync:jpeg_turbo,src:003749.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002928,src:002531,op:arith8,pos:164,val:-20.jpg (deflated 22%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002727,src:002036,op:flip4,pos:163.jpg (deflated 18%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000509,src:000000,op:havoc,rep:8.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002062,src:001090,op:flip2,pos:163.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005356,sync:jpeg_turbo,src:003577.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004737,src:004721,op:havoc,rep:16.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005597,sync:jpeg_turbo,src:004259.jpg (deflated 28%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005434,src:005401,op:havoc,rep:16.jpg (deflated 66%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003302,src:003285,op:havoc,rep:2.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004846,src:003170,op:havoc,rep:4,+cov.jpg (deflated 36%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005619,sync:jpeg_turbo,src:004276.jpg (deflated 38%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003203,src:003145,op:havoc,rep:8.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000475,src:000000,op:havoc,rep:4,+cov.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005763,sync:jpeg_turbo,src:004358.jpg (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001174,sync:jpeg_turbo,src:001197.jpg (deflated 67%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005804,sync:jpeg_turbo,src:004392.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001352,src:000588,op:havoc,rep:8.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000856,src:000108,op:int32,pos:227,val:+0,+cov.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002232,src:001196,op:havoc,rep:8.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004603,src:004565,op:havoc,rep:16.jpg (deflated 86%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003644,sync:jpeg_turbo,src:001943,+cov.jpg (deflated 38%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003770,sync:jpeg_turbo,src:002169.jpg (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004065,src:003644,op:havoc,rep:4.jpg (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004982,sync:jpeg_turbo,src:003701.jpg (deflated 86%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001207,src:000584,op:int32,pos:303,val:+256.jpg (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003407,src:003338,op:int32,pos:284,val:+1.jpg (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005163,src:005148,op:flip2,pos:76.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002264,src:001404,op:arith8,pos:159,val:+10.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000488,src:000000,op:havoc,rep:32,+cov.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000840,src:000080,op:flip1,pos:181,+cov.jpg (deflated 24%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004628,src:004598,op:flip1,pos:204,+cov.jpg (deflated 32%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003001,src:002801,op:int8,pos:166,val:-128.jpg (deflated 27%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003055,src:002897,op:int16,pos:164,val:be:+1000.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003277,sync:jpeg_turbo,src:001879.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004875,sync:jpeg_turbo,src:003595.jpg (deflated 58%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002487,src:001673,op:flip2,pos:172.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001929,src:000920,op:havoc,rep:16.jpg (deflated 78%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000423,src:000000,op:havoc,rep:32.jpg (deflated 50%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004119,sync:jpeg_turbo,src:002805.jpg (deflated 45%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002779,src:002290,op:flip4,pos:27.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000529,src:000000,op:havoc,rep:8.jpg (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002724,src:002010,op:flip2,pos:166.jpg (deflated 18%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005594,src:004406,op:havoc,rep:4,+cov.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004404,src:004313,op:havoc,rep:1.jpg (deflated 56%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002197,src:001147,op:havoc,rep:8.jpg (deflated 67%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003900,sync:jpeg_turbo,src:002183.jpg (deflated 41%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004840,src:004829,op:havoc,rep:32.jpg (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000442,src:000000,op:havoc,rep:4.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001822,src:000742,op:flip1,pos:354.jpg (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003867,sync:jpeg_turbo,src:002347.jpg (deflated 41%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003061,src:002925,op:flip1,pos:163.jpg (deflated 20%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001791,src:000726,op:arith16,pos:287,val:be:-6.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005172,src:005168,op:flip1,pos:70.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005273,sync:jpeg_turbo,src:004032.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002478,src:001645,op:flip4,pos:306.jpg (deflated 58%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004405,src:004313,op:havoc,rep:2.jpg (deflated 50%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005151,src:005146,op:havoc,rep:4.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005681,src:005677,op:havoc,rep:16.jpg (deflated 38%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004246,sync:jpeg_turbo,src:003040.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003307,src:003288,op:havoc,rep:2.jpg (deflated 68%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003723,sync:jpeg_turbo,src:001917.jpg (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003181,src:003137,op:arith8,pos:169,val:+3.jpg (deflated 60%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003984,src:003631,op:havoc,rep:4.jpg (deflated 65%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003430,src:003360,op:havoc,rep:4.jpg (deflated 47%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000339,src:000000,op:int8,pos:334,val:-1.jpg (deflated 27%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005062,sync:jpeg_turbo,src:003767.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000867,src:000145,op:int32,pos:302,val:+256.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002644,src:001920,op:havoc,rep:16.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002874,src:002450,op:flip4,pos:165.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003583,src:003556,op:havoc,rep:1.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005615,src:005613,op:havoc,rep:16.jpg (deflated 85%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002207,src:001163,op:havoc,rep:8.jpg (deflated 76%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001635,src:000673,op:int8,pos:338,val:-1.jpg (deflated 26%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004406,src:004313,op:havoc,rep:16,+cov.jpg (deflated 33%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002580,src:001866,op:havoc,rep:16.jpg (deflated 86%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004261,sync:jpeg_turbo,src:002614.jpg (deflated 51%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004030,src:003631,op:havoc,rep:8,+cov.jpg (deflated 71%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002881,src:002457,op:flip4,pos:306.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003653,sync:jpeg_turbo,src:002343,+cov.jpg (deflated 64%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005535,src:005504,op:flip4,pos:134.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004824,sync:jpeg_turbo_extras,src:002303.jpg (deflated 63%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002204,src:001154,op:havoc,rep:16.jpg (deflated 85%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005712,src:005266+004427,op:splice,rep:16.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004500,src:004493,op:flip4,pos:188.jpg (deflated 84%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002803,src:002347,op:arith8,pos:163,val:+13.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003305,src:003285,op:havoc,rep:4.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005652,src:005647,op:flip1,pos:174.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004207,sync:jpeg_turbo,src:002615.jpg (deflated 49%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001599,src:000673,op:flip4,pos:288.jpg (deflated 15%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004418,src:004374,op:havoc,rep:8.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005042,sync:jpeg_turbo,src:003837.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001365,src:000588,op:havoc,rep:16.jpg (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000310,src:000000,op:arith8,pos:503,val:-13,+cov.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000378,src:000000,op:int32,pos:268,val:-100663046.jpg (deflated 15%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005562,src:004132+004927,op:splice,rep:2.jpg (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001358,src:000588,op:havoc,rep:64.jpg (deflated 65%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003371,src:003327,op:flip1,pos:148.jpg (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001910,src:000876,op:int32,pos:305,val:+1000.jpg (deflated 20%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002266,src:001410,op:int16,pos:306,val:be:+16.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000286,src:000000,op:arith8,pos:198,val:+6.jpg (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005372,src:005011,op:havoc,rep:2.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005515,src:005462,op:flip1,pos:1106,+cov.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001576,src:000673,op:flip2,pos:169,+cov.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002467,src:001602,op:arith8,pos:172,val:+3.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002770,src:002258,op:havoc,rep:32.jpg (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005347,sync:jpeg_turbo,src:003468.jpg (deflated 33%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003397,src:003335,op:arith8,pos:150,val:+35.jpg (deflated 52%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004195,sync:jpeg_turbo,src:002659.jpg (deflated 63%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004766,src:004755,op:int16,pos:97,val:be:+16.jpg (deflated 34%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005181,sync:jpeg_turbo,src:003466.jpg (deflated 33%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005089,sync:jpeg_turbo,src:003758.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003815,sync:jpeg_turbo,src:002179.jpg (deflated 41%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005546,src:005455,op:flip2,pos:172.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004841,src:004834,op:flip1,pos:148.jpg (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005030,sync:jpeg_turbo,src:003849.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005635,src:001712+005632,op:splice,rep:2.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005379,src:005376,op:flip1,pos:1330.jpg (deflated 78%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002450,src:001576,op:flip4,pos:306,+cov.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003283,src:003248,op:havoc,rep:8.jpg (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000397,src:000000,op:havoc,rep:64.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005695,src:005691+005255,op:splice,rep:2,+cov.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005817,sync:jpeg_turbo,src:004407.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005199,src:002757,op:havoc,rep:8.jpg (deflated 58%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004595,src:004551,op:havoc,rep:8.jpg (deflated 65%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005733,src:005651,op:havoc,rep:4.jpg (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001397,src:000624,op:havoc,rep:16.jpg (deflated 85%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005747,sync:jpeg_turbo,src:004339.jpg (deflated 97%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003941,src:003617,op:flip1,pos:272.jpg (deflated 57%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000902,src:000177,op:havoc,rep:32.jpg (deflated 55%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002893,src:002482,op:flip2,pos:306.jpg (deflated 18%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002525,src:001715,op:arith8,pos:172,val:+3.jpg (deflated 20%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003247,src:003203,op:havoc,rep:4.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005251,sync:jpeg_turbo,src:004022.jpg (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000601,sync:jpeg_turbo,src:000601.jpg (deflated 13%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001886,sync:jpeg_turbo,src:001400.jpg (deflated 77%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004208,sync:jpeg_turbo,src:003023.jpg (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004389,src:004307,op:flip2,pos:235.jpg (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005646,src:005631+005401,op:splice,rep:8.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005744,src:004478+005598,op:splice,rep:2.jpg (deflated 33%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005617,src:005613+004991,op:splice,rep:1.jpg (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004848,sync:jpeg_turbo,src:003590.jpg (deflated 35%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001276,src:000588,op:havoc,rep:8.jpg (deflated 63%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000469,src:000000,op:havoc,rep:4,+cov.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003131,src:003059,op:flip1,pos:72.jpg (deflated 18%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002446,src:001523,op:arith8,pos:306,val:+9.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001976,src:001022,op:int32,pos:306,val:+0.jpg (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005634,src:001466+003307,op:splice,rep:1.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005386,src:005324,op:arith8,pos:192,val:+11.jpg (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003837,sync:jpeg_turbo,src:002375.jpg (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005429,src:005109,op:arith8,pos:101,val:-13.jpg (deflated 48%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003184,sync:jpeg_turbo,src:001865.jpg (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004792,src:004790,op:flip1,pos:98.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005471,sync:jpeg_turbo,src:004183.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001140,src:000477,op:havoc,rep:8.jpg (deflated 58%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005082,sync:jpeg_turbo,src:003800.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005333,src:001847+005297,op:splice,rep:4.jpg (deflated 68%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005555,src:005552,op:havoc,rep:2.jpg (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003174,src:003111,op:flip2,pos:172.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005657,src:005654,op:havoc,rep:4.jpg (deflated 86%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005803,src:005800+004644,op:splice,rep:2.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003414,src:003345,op:flip4,pos:11.jpg (deflated 48%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004828,sync:jpeg_turbo_extras,src:002345.jpg (deflated 61%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004624,src:004596,op:havoc,rep:8.jpg (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005538,src:005509,op:flip1,pos:134.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002005,src:001056,op:flip2,pos:175.jpg (deflated 21%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002684,src:001960,op:havoc,rep:8.jpg (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001694,src:000677,op:arith8,pos:172,val:+3.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005244,src:003241,op:havoc,rep:4.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005152,src:005148,op:flip1,pos:69.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005100,sync:jpeg_turbo,src:003866.jpg (deflated 85%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001897,src:000830,op:havoc,rep:16.jpg (deflated 75%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000628,src:000012,op:havoc,rep:64.jpg (deflated 22%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002994,src:002797,op:havoc,rep:2,+cov.jpg (deflated 33%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000330,src:000000,op:int8,pos:23,val:+16.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005184,sync:jpeg_turbo,src:003638.jpg (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002474,src:001620,op:arith8,pos:172,val:+3.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000404,src:000000,op:havoc,rep:8.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005451,src:005431,op:havoc,rep:2.jpg (deflated 68%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004780,src:004765,op:flip1,pos:100.jpg (deflated 34%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000738,src:000041,op:havoc,rep:8.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004909,sync:jpeg_turbo,src:003653.jpg (deflated 52%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002679,src:001953,op:flip1,pos:172.jpg (deflated 23%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002902,src:002499,op:havoc,rep:1.jpg (deflated 67%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003513,src:003469,op:flip1,pos:147.jpg (deflated 51%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000730,src:000041,op:havoc,rep:64.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000555,src:000000,op:havoc,rep:16.jpg (deflated 42%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005390,src:005385,op:havoc,rep:8.jpg (deflated 33%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004343,src:003932,op:flip2,pos:1638.jpg (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003910,sync:jpeg_turbo,src:002181.jpg (deflated 41%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004575,src:004540,op:flip1,pos:93.jpg (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004262,sync:jpeg_turbo,src:002611,+cov.jpg (deflated 41%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005779,src:000671+002688,op:splice,rep:16.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002573,src:001851,op:flip2,pos:166.jpg (deflated 28%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005134,src:003285,op:havoc,rep:16.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005381,sync:jpeg_turbo,src:004101.jpg (deflated 64%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002143,src:001099,op:havoc,rep:16.jpg (deflated 71%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004253,sync:jpeg_turbo,src:002987.jpg (deflated 65%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004482,src:004476,op:flip2,pos:187.jpg (deflated 85%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005086,sync:jpeg_turbo,src:003790.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005391,src:005388,op:havoc,rep:2.jpg (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002710,sync:jpeg_turbo,src:001948.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005351,sync:jpeg_turbo,src:003465.jpg (deflated 33%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001865,src:000790,op:arith8,pos:169,val:+31.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002027,src:001063,op:flip1,pos:164.jpg (deflated 19%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002854,src:002410,op:flip1,pos:382.jpg (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002186,src:001141,op:havoc,rep:4.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005811,src:005774,op:havoc,rep:2.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005497,sync:jpeg_turbo,src:004187.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002878,src:002457,op:flip1,pos:163.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004742,src:004356,op:flip2,pos:166.jpg (deflated 80%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003289,src:003262,op:havoc,rep:1.jpg (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005401,src:005253,op:arith8,pos:201,val:+8.jpg (deflated 70%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005361,sync:jpeg_turbo,src:003451.jpg (deflated 34%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005603,src:005596+004654,op:splice,rep:16.jpg (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003226,src:003166,op:int16,pos:165,val:be:+64.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001062,src:000280,op:flip2,pos:172,+cov.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002464,src:001602,op:flip2,pos:169,+cov.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004731,src:004721,op:int16,pos:22,val:+16,+cov.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005578,src:005558,op:havoc,rep:4.jpg (deflated 53%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003556,src:003520,op:flip1,pos:6359.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004694,src:002428,op:havoc,rep:32.jpg (deflated 34%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002821,src:002362,op:flip2,pos:166.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005410,src:005409,op:ext_AO,pos:211.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001417,src:000639,op:havoc,rep:32.jpg (deflated 20%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005069,sync:jpeg_turbo,src:003856.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005165,src:005148,op:arith8,pos:66,val:-7.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004283,sync:jpeg_turbo,src:002850.jpg (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001152,src:000495,op:flip4,pos:178.jpg (deflated 24%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003512,src:003462,op:arith8,pos:150,val:+30.jpg (deflated 52%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001309,src:000588,op:havoc,rep:1.jpg (deflated 36%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005780,src:005733,op:havoc,rep:2.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004565,src:004529,op:flip1,pos:450,+cov.jpg (deflated 78%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001298,src:000588,op:havoc,rep:16.jpg (deflated 43%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005679,src:005671,op:havoc,rep:1,+cov.jpg (deflated 45%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004691,sync:jpeg_turbo,src:003339.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001160,src:000510,op:havoc,rep:4.jpg (deflated 43%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002963,src:002488,op:havoc,rep:2.jpg (deflated 15%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000943,src:000219,op:arith8,pos:159,val:+9.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002470,sync:jpeg_turbo,src:001832.jpg (deflated 80%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002691,src:001970,op:flip2,pos:169.jpg (deflated 18%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002069,src:001090,op:arith8,pos:165,val:+34.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000374,src:000000,op:int32,pos:244,val:-100663046,+cov.jpg (deflated 15%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005777,src:003903+004641,op:splice,rep:4.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001203,src:000581,op:int32,pos:304,val:+256.jpg (deflated 22%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000623,src:000012,op:havoc,rep:64.jpg (deflated 28%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004934,sync:jpeg_turbo,src:003665.jpg (deflated 45%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004454,src:004436,op:int8,pos:98,val:+1.jpg (deflated 50%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001767,src:000692,op:havoc,rep:4.jpg (deflated 70%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005614,src:005604,op:flip2,pos:85.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002482,src:001670,op:arith8,pos:164,val:-26.jpg (deflated 18%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005332,src:000921+005309,op:splice,rep:4.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005605,src:005598,op:flip1,pos:291.jpg (deflated 27%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004775,src:004762,op:arith8,pos:118,val:-17.jpg (deflated 32%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003444,src:003378,op:havoc,rep:4.jpg (deflated 58%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001899,src:000833,op:flip2,pos:11,+cov.jpg (deflated 6%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004334,src:003902,op:flip1,pos:233.jpg (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000537,src:000000,op:havoc,rep:16,+cov.jpg (deflated 37%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005050,sync:jpeg_turbo,src:003808.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004907,sync:jpeg_turbo,src:003651.jpg (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001619,src:000673,op:arith8,pos:291,val:-34.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001175,sync:jpeg_turbo,src:001190.jpg (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004717,sync:jpeg_turbo,src:003355.jpg (deflated 50%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002106,src:001099,op:flip1,pos:81.jpg (deflated 27%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000752,sync:jpeg_turbo,src:000690.jpg (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002587,src:001867,op:havoc,rep:4.jpg (deflated 27%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004285,sync:jpeg_turbo,src:003020.jpg (deflated 38%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002203,src:001153,op:havoc,rep:32.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005026,sync:jpeg_turbo,src:003792.jpg (deflated 32%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000370,src:000000,op:int32,pos:183,val:+1024.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004236,sync:jpeg_turbo,src:002902.jpg (deflated 71%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001800,src:000730,op:havoc,rep:8.jpg (deflated 48%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004561,src:004525,op:havoc,rep:8.jpg (deflated 61%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002466,src:001602,op:arith8,pos:169,val:-17.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001205,src:000584,op:flip1,pos:303.jpg (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000694,src:000037,op:havoc,rep:32.jpg (deflated 42%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004302,sync:jpeg_turbo,src:002460.jpg (deflated 69%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002635,src:001903,op:havoc,rep:2.jpg (deflated 23%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005203,src:004895,op:havoc,rep:16.jpg (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001451,sync:jpeg_turbo,src:001268.jpg (deflated 83%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002449,src:001576,op:flip2,pos:164.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004709,src:003365,op:arith8,pos:150,val:-30.jpg (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005601,src:005596,op:havoc,rep:1.jpg (deflated 43%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003252,src:003205,op:havoc,rep:4.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001955,src:000946,op:arith16,pos:182,val:be:-2,+cov.jpg (deflated 24%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004419,src:004374,op:havoc,rep:16.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001984,src:001038,op:arith8,pos:357,val:+8.jpg (deflated 19%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005117,sync:jpeg_turbo,src:003884.jpg (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005047,sync:jpeg_turbo,src:003780.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000647,src:000035,op:flip1,pos:305,+cov.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002693,src:001976,op:arith8,pos:166,val:+9.jpg (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005812,src:005800+005787,op:splice,rep:8.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000289,src:000000,op:arith8,pos:224,val:-17.jpg (deflated 18%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004532,src:004511,op:havoc,rep:2.jpg (deflated 79%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002457,src:001579,op:flip2,pos:172,+cov.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005044,sync:jpeg_turbo,src:003784.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004304,src:003669,op:flip1,pos:235.jpg (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003125,src:003054,op:flip2,pos:164.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004964,src:004963,op:havoc,rep:1.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005656,src:005649,op:flip1,pos:87.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000524,src:000000,op:havoc,rep:2.jpg (deflated 27%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003343,src:003319,op:flip1,pos:148.jpg (deflated 48%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005275,sync:jpeg_turbo,src:004037.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005721,src:005714,op:flip4,pos:89.jpg (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004748,sync:jpeg_turbo,src:003393.jpg (deflated 12%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001875,src:000806,op:int8,pos:327,val:+0.jpg (deflated 18%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004228,sync:jpeg_turbo,src:003092.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005734,src:005695+005512,op:splice,rep:4,+cov.jpg (deflated 74%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005095,src:004984,op:havoc,rep:32.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005380,sync:jpeg_turbo,src:004100.jpg (deflated 53%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005308,src:000150+005305,op:splice,rep:4.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005805,src:003380+002645,op:splice,rep:32.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005006,src:004909,op:havoc,rep:8.jpg (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002741,src:002157,op:flip1,pos:62.jpg (deflated 26%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000413,src:000000,op:havoc,rep:64.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001624,src:000673,op:arith16,pos:224,val:be:-18.jpg (deflated 18%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004608,src:004584,op:havoc,rep:1.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002601,src:001874,op:arith8,pos:412,val:-22.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002820,src:002358,op:arith8,pos:169,val:+31.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005295,src:003287,op:havoc,rep:4.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000337,src:000000,op:int8,pos:318,val:-1.jpg (deflated 28%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004257,sync:jpeg_turbo,src:002845.jpg (deflated 48%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005090,sync:jpeg_turbo,src:003832.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004915,src:004890,op:flip2,pos:86.jpg (deflated 47%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005331,src:003394+003599,op:splice,rep:1.jpg (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003190,sync:jpeg_turbo,src:001814.jpg (deflated 36%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003243,src:003203,op:flip2,pos:4070.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005637,src:005629,op:arith8,pos:83,val:+2.jpg (deflated 49%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005743,sync:jpeg_turbo,src:004337.jpg (deflated 97%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002632,src:001899,op:havoc,rep:1.jpg (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002716,src:002001,op:havoc,rep:1.jpg (deflated 18%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004054,src:003644,op:flip4,pos:251.jpg (deflated 36%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003063,src:002925,op:flip1,pos:164.jpg (deflated 20%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004968,sync:jpeg_turbo,src:003690.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000632,src:000025,op:havoc,rep:8,+cov.jpg (deflated 27%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003198,sync:jpeg_turbo,src:001824.jpg (deflated 71%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001805,src:000736,op:int32,pos:320,val:+256.jpg (deflated 20%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004153,sync:jpeg_turbo,src:002872.jpg (deflated 52%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002711,sync:jpeg_turbo,src:001951.jpg (deflated 60%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002638,src:001906,op:havoc,rep:16.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005402,src:005310,op:havoc,rep:8.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001626,src:000673,op:arith16,pos:229,val:be:-34.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002686,src:001963,op:havoc,rep:8.jpg (deflated 69%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003446,src:003378,op:havoc,rep:2.jpg (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003801,sync:jpeg_turbo,src:002027.jpg (deflated 42%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005241,sync:jpeg_turbo,src:004018.jpg (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000485,src:000000,op:havoc,rep:32,+cov.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004751,sync:jpeg_turbo,src:003376.jpg (deflated 96%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000492,src:000000,op:havoc,rep:32,+cov.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003251,src:003205,op:havoc,rep:4.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004400,src:004313,op:int32,pos:183,val:be:+1000.jpg (deflated 50%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002752,src:002187,op:havoc,rep:8.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004214,sync:jpeg_turbo,src:003073.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001395,src:000623,op:havoc,rep:2.jpg (deflated 47%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005439,src:005401,op:havoc,rep:4.jpg (deflated 69%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004422,sync:jpeg_turbo,src:003128.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004271,sync:jpeg_turbo,src:002988.jpg (deflated 65%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003755,sync:jpeg_turbo,src:002276.jpg (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004150,sync:jpeg_turbo,src:002868.jpg (deflated 57%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004883,sync:jpeg_turbo,src:003597.jpg (deflated 57%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003499,src:003431,op:flip4,pos:149.jpg (deflated 47%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003405,src:003338,op:int16,pos:286,val:be:+1.jpg (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004397,src:004313,op:flip32,pos:186.jpg (deflated 33%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005162,src:005148,op:flip2,pos:71.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003299,src:003284,op:flip1,pos:4087.jpg (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005193,sync:jpeg_turbo,src:003966.jpg (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003522,src:003502,op:arith8,pos:153,val:-17.jpg (deflated 48%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005445,src:005320,op:havoc,rep:16.jpg (deflated 74%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005813,sync:jpeg_turbo,src:004400.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005146,src:003441,op:havoc,rep:32,+cov.jpg (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002989,src:002763,op:flip1,pos:127.jpg (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005002,sync:jpeg_turbo,src:003726.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002568,src:001821,op:havoc,rep:2.jpg (deflated 55%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005477,sync:jpeg_turbo,src:004170.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001983,src:001038,op:flip1,pos:164.jpg (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002202,src:001150,op:havoc,rep:2.jpg (deflated 78%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003586,src:003556,op:havoc,rep:2.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004822,sync:jpeg_turbo_extras,src:002337,+cov.jpg (deflated 61%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001797,sync:jpeg_turbo,src:001326.jpg (deflated 51%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004906,sync:jpeg_turbo,src:003645.jpg (deflated 85%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003254,src:003205,op:havoc,rep:4.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004244,sync:jpeg_turbo,src:002774.jpg (deflated 85%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004421,sync:jpeg_turbo,src:003147.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005077,sync:jpeg_turbo,src:003842.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004472,src:004452,op:arith8,pos:185,val:-20.jpg (deflated 48%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000451,src:000000,op:havoc,rep:64.jpg (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003905,sync:jpeg_turbo,src:002336.jpg (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004330,src:003875,op:flip32,pos:236.jpg (deflated 45%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005750,src:005718+005632,op:splice,rep:1.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005731,src:005719+005447,op:splice,rep:2.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004818,sync:jpeg_turbo_extras,src:002318.jpg (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003081,src:002968,op:havoc,rep:2,+cov.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005525,src:005485,op:flip1,pos:136.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004358,src:003934,op:arith8,pos:163,val:-3.jpg (deflated 80%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004677,src:004660,op:flip1,pos:558.jpg (deflated 67%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001842,src:000743,op:flip2,pos:169.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002440,src:001511,op:arith8,pos:172,val:+17.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001507,src:000670,op:arith8,pos:306,val:-23,+cov.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005114,src:005101,op:arith8,pos:8192,val:+31.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004776,src:004762,op:int16,pos:97,val:be:+1.jpg (deflated 32%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000001,src:000000,op:flip1,pos:0,+cov.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003202,src:003144,op:havoc,rep:32.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003427,src:003354,op:arith8,pos:153,val:-17.jpg (deflated 47%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000539,src:000000,op:havoc,rep:2.jpg (deflated 27%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002239,src:001369,op:arith8,pos:168,val:+2.jpg (deflated 63%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004307,src:003669,op:flip2,pos:233,+cov.jpg (deflated 41%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005213,src:005169,op:arith8,pos:71,val:-20.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005618,sync:jpeg_turbo,src:004275.jpg (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003217,src:003160,op:havoc,rep:1.jpg (deflated 58%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005705,src:005702,op:flip2,pos:76.jpg (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002471,sync:jpeg_turbo,src:001833.jpg (deflated 86%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001373,src:000588,op:havoc,rep:8.jpg (deflated 75%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003425,src:003354,op:flip4,pos:11,+cov.jpg (deflated 47%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003003,src:002801,op:int16,pos:163,val:be:+100.jpg (deflated 27%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004439,src:004400,op:arith8,pos:185,val:+21.jpg (deflated 50%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003526,src:003506,op:int16,pos:148,val:+1.jpg (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002875,src:002450,op:arith8,pos:164,val:-29.jpg (deflated 18%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005544,src:005418,op:havoc,rep:4.jpg (deflated 63%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005070,sync:jpeg_turbo,src:003847.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005205,src:005093,op:havoc,rep:2.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005168,src:005158,op:flip1,pos:76.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000108,src:000000,op:flip1,pos:207,+cov.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004058,src:003644,op:arith8,pos:114,val:-18.jpg (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004300,sync:jpeg_turbo,src:002996.jpg (deflated 71%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003197,sync:jpeg_turbo,src:001805.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004247,sync:jpeg_turbo,src:003088.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005761,src:005759,op:flip1,pos:52.jpg (deflated 27%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003352,src:003319,op:arith8,pos:148,val:-26.jpg (deflated 48%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005626,sync:jpeg_turbo,src:004281.jpg (deflated 27%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005664,src:005659,op:havoc,rep:1,+cov.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004895,src:004884,op:flip1,pos:163.jpg (deflated 77%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005717,sync:jpeg_turbo,src:004324.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004721,sync:jpeg_turbo,src:003361,+cov.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005305,src:000097+003239,op:splice,rep:16.jpg (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005560,src:005433+002676,op:splice,rep:1.jpg (deflated 41%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005378,src:005203,op:havoc,rep:8.jpg (deflated 79%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002636,src:001903,op:havoc,rep:1.jpg (deflated 36%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003349,src:003319,op:arith8,pos:148,val:-6.jpg (deflated 48%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005830,src:005828,op:havoc,rep:4.jpg (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000447,src:000000,op:havoc,rep:8,+cov.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003244,src:003203,op:havoc,rep:4.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005224,sync:jpeg_turbo,src:004008.jpg (deflated 59%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000917,sync:jpeg_turbo,src:000927,+cov.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001014,src:000266,op:arith8,pos:310,val:-19.jpg (deflated 22%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002936,src:000032,op:havoc,rep:4.jpg (deflated 19%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004376,sync:jpeg_turbo,src:003120.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000560,src:000000,op:havoc,rep:128.jpg (deflated 77%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005727,src:005720+004468,op:splice,rep:4.jpg (deflated 78%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003710,sync:jpeg_turbo,src:002374.jpg (deflated 51%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004672,src:004646,op:flip1,pos:591.jpg (deflated 79%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000456,src:000000,op:havoc,rep:8.jpg (deflated 21%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002892,src:002477,op:flip2,pos:169.jpg (deflated 35%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004987,sync:jpeg_turbo,src:003720.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005632,src:003059,op:havoc,rep:1.jpg (deflated 18%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000194,src:000000,op:flip2,pos:167,+cov.jpg (deflated 28%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002981,src:002706,op:flip1,pos:164.jpg (deflated 26%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003809,sync:jpeg_turbo,src:001918.jpg (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005609,src:005599,op:havoc,rep:2.jpg (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005575,src:005559,op:arith8,pos:171,val:+17.jpg (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004726,src:004708,op:flip2,pos:156.jpg (deflated 48%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003707,sync:jpeg_turbo,src:002053.jpg (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003478,src:003410,op:flip1,pos:936.jpg (deflated 86%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005641,src:005630+003539,op:splice,rep:4.jpg (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005324,src:005288,op:havoc,rep:1.jpg (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004674,src:004646,op:flip1,pos:794.jpg (deflated 79%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003399,src:003335,op:int16,pos:147,val:+512.jpg (deflated 52%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005764,src:005759+005502,op:splice,rep:16,+cov.jpg (deflated 63%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004768,src:004762,op:flip1,pos:97,+cov.jpg (deflated 32%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003529,src:003508,op:flip1,pos:150.jpg (deflated 45%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005421,src:005420,op:havoc,rep:2.jpg (deflated 38%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001158,src:000503,op:havoc,rep:8.jpg (deflated 50%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005600,src:005596,op:havoc,rep:1.jpg (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002932,src:002531,op:havoc,rep:4.jpg (deflated 19%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004318,src:003793,op:flip2,pos:189.jpg (deflated 57%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003854,sync:jpeg_turbo,src:001988.jpg (deflated 42%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000864,src:000144,op:flip1,pos:289,+cov.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005056,sync:jpeg_turbo,src:003817.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005312,src:001312+005309,op:splice,rep:2.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005272,src:005270,op:havoc,rep:2.jpg (deflated 66%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005795,sync:jpeg_turbo,src:004379.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004719,sync:jpeg_turbo,src:003356.jpg (deflated 75%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001007,src:000266,op:flip4,pos:306,+cov.jpg (deflated 19%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004837,sync:jpeg_turbo,src:003576.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004919,src:004916,op:int16,pos:117,val:+0,+cov.jpg (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000910,src:000181,op:havoc,rep:16.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003557,src:003520,op:arith8,pos:169,val:-14.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005432,src:005175,op:havoc,rep:8,+cov.jpg (deflated 45%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003820,sync:jpeg_turbo,src:002401.jpg (deflated 41%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002839,src:002379,op:arith8,pos:173,val:+17.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000303,src:000000,op:arith8,pos:288,val:-17.jpg (deflated 15%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002706,sync:jpeg_turbo,src:001940,+cov.jpg (deflated 26%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004009,src:003631,op:havoc,rep:4.jpg (deflated 74%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002307,src:001438,op:arith8,pos:169,val:+3.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003687,sync:jpeg_turbo,src:002301,+cov.jpg (deflated 67%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003844,sync:jpeg_turbo,src:002396.jpg (deflated 41%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002386,src:001479,op:arith8,pos:174,val:-24.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004613,src:004584,op:havoc,rep:1.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004135,sync:jpeg_turbo,src:003037.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001765,src:000690,op:havoc,rep:4.jpg (deflated 77%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004976,sync:jpeg_turbo,src:003692.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005131,src:005108,op:havoc,rep:4.jpg (deflated 32%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004483,src:004476,op:havoc,rep:2.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004659,src:004639,op:havoc,rep:1.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004956,src:000307,op:havoc,rep:16.jpg (deflated 32%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002555,src:001771,op:havoc,rep:4.jpg (deflated 61%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001796,sync:jpeg_turbo,src:001325.jpg (deflated 28%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003808,sync:jpeg_turbo,src:002395,+cov.jpg (deflated 41%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001104,sync:jpeg_turbo,src:001107.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004965,src:003442,op:havoc,rep:4.jpg (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004079,sync:jpeg_turbo,src:002970.jpg (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003416,src:003345,op:arith8,pos:148,val:-26.jpg (deflated 48%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004658,src:004639,op:havoc,rep:2.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004639,src:004606,op:arith8,pos:8421,val:-17.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004715,src:003436,op:flip2,pos:156.jpg (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004756,src:004755,op:flip1,pos:97,+cov.jpg (deflated 34%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002258,src:001392,op:havoc,rep:64.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002957,src:002361,op:flip1,pos:164.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002026,src:001063,op:flip1,pos:163.jpg (deflated 19%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000690,src:000037,op:havoc,rep:32.jpg (deflated 63%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001883,sync:jpeg_turbo,src:001397.jpg (deflated 50%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004278,sync:jpeg_turbo,src:003028.jpg (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005230,src:005228,op:flip1,pos:159,+cov.jpg (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003304,src:003285,op:havoc,rep:2.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000313,src:000000,op:arith8,pos:503,val:+31,+cov.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003074,src:002956,op:flip2,pos:163.jpg (deflated 27%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002554,src:001768,op:havoc,rep:16.jpg (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004432,src:004391,op:flip1,pos:94.jpg (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004366,sync:jpeg_turbo,src:003104.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002299,src:001438,op:flip1,pos:263.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003763,sync:jpeg_turbo,src:002088.jpg (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003342,src:003313,op:havoc,rep:8.jpg (deflated 69%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002637,src:001906,op:havoc,rep:16.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005225,sync:jpeg_turbo,src:004010.jpg (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002359,src:001447,op:arith8,pos:164,val:-8.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002410,src:001498,op:havoc,rep:4.jpg (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004842,src:004834,op:flip2,pos:150.jpg (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004951,src:002965,op:havoc,rep:16,+cov.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005234,src:005230,op:flip1,pos:272.jpg (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004922,sync:jpeg_turbo,src:003660.jpg (deflated 35%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004724,sync:jpeg_turbo,src:003365.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002448,src:001576,op:flip1,pos:163.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004739,src:004721,op:havoc,rep:8,+cov.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002815,src:002354,op:flip2,pos:164.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003834,sync:jpeg_turbo,src:002174.jpg (deflated 41%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005650,src:005642,op:havoc,rep:2.jpg (deflated 85%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004705,src:003333,op:flip2,pos:156.jpg (deflated 49%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004059,src:003644,op:arith8,pos:116,val:-26.jpg (deflated 38%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005772,src:005296,op:havoc,rep:2.jpg (deflated 84%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004297,sync:jpeg_turbo,src:002808.jpg (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005195,sync:jpeg_turbo,src:003968.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004373,sync:jpeg_turbo,src:003095.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002452,src:001576,op:arith8,pos:164,val:-28.jpg (deflated 19%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004772,src:004762,op:flip1,pos:99.jpg (deflated 32%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005392,src:005391,op:arith8,pos:192,val:-13.jpg (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003551,src:003519,op:int32,pos:769,val:be:+256.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005169,src:005158,op:flip2,pos:76.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005673,src:005669,op:havoc,rep:2,+cov.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003518,src:003494,op:flip1,pos:3921.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000219,src:000000,op:flip2,pos:300.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005352,sync:jpeg_turbo,src:003478.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000912,src:000181,op:havoc,rep:64.jpg (deflated 58%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004510,src:004495,op:havoc,rep:8.jpg (deflated 80%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005447,sync:jpeg_turbo,src:004146.jpg (deflated 56%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005024,sync:jpeg_turbo,src:003798.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000836,sync:jpeg_turbo,src:000809.jpg (deflated 34%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000520,src:000000,op:havoc,rep:2.jpg (deflated 27%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005633,src:000852+005632,op:splice,rep:1.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005399,sync:jpeg_turbo,src:004110.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001176,src:000515,op:havoc,rep:8.jpg (deflated 66%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004478,src:004469,op:havoc,rep:8.jpg (deflated 64%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001432,src:000651,op:flip2,pos:164.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002840,src:002381,op:flip2,pos:177.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001198,src:000573,op:flip1,pos:267.jpg (deflated 52%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001670,src:000676,op:arith8,pos:166,val:-30.jpg (deflated 20%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002946,src:001466,op:havoc,rep:2.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005248,src:004071,op:havoc,rep:4.jpg (deflated 79%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002755,src:002207,op:havoc,rep:8.jpg (deflated 86%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004844,src:002645,op:havoc,rep:8.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004725,src:004549,op:flip1,pos:103.jpg (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004508,src:004495,op:flip1,pos:448.jpg (deflated 74%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002812,src:002351,op:arith8,pos:163,val:+7.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005236,src:005230,op:flip4,pos:163.jpg (deflated 26%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001310,src:000588,op:havoc,rep:8.jpg (deflated 61%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005276,sync:jpeg_turbo,src:004038.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004646,src:004616,op:arith8,pos:402,val:-17,+cov.jpg (deflated 80%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002438,src:001511,op:flip2,pos:169.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000882,src:000160,op:int16,pos:308,val:-128.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005545,src:005419,op:havoc,rep:4.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001858,src:000768,op:arith16,pos:224,val:be:-29.jpg (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005778,src:003903+004641,op:splice,rep:8.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000566,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005039,sync:jpeg_turbo,src:003839.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005602,src:005596+004654,op:splice,rep:4.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003100,src:003014,op:int32,pos:183,val:be:+1.jpg (deflated 42%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005799,sync:jpeg_turbo,src:004387.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005245,src:003303,op:havoc,rep:16.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002178,src:001135,op:havoc,rep:16.jpg (deflated 86%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001923,src:000906,op:havoc,rep:16.jpg (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005306,src:001031+005132,op:splice,rep:8.jpg (deflated 27%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001804,src:000736,op:flip1,pos:320.jpg (deflated 20%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003780,sync:jpeg_turbo,src:002189.jpg (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002205,src:001159,op:havoc,rep:4.jpg (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005071,sync:jpeg_turbo,src:003816.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001387,sync:jpeg_turbo,src:001237.jpg (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001618,src:000673,op:arith8,pos:290,val:-33.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004260,sync:jpeg_turbo,src:002412.jpg (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001692,src:000677,op:arith8,pos:164,val:-18.jpg (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005802,src:005800,op:havoc,rep:4.jpg (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000681,src:000036,op:int8,pos:306,val:+1,+cov.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000925,sync:jpeg_turbo,src:000931,+cov.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005328,sync:jpeg_turbo,src:004056.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004423,sync:jpeg_turbo,src:003145.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002563,src:001801,op:havoc,rep:8.jpg (deflated 86%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003228,src:003174,op:flip1,pos:163.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004990,sync:jpeg_turbo,src:003718.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001517,src:000673,op:flip1,pos:159.jpg (deflated 19%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005668,src:005660,op:havoc,rep:1,+cov.jpg (deflated 25%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004178,sync:jpeg_turbo,src:002490.jpg (deflated 52%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003856,sync:jpeg_turbo,src:002135.jpg (deflated 38%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001359,src:000588,op:havoc,rep:8.jpg (deflated 52%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005371,src:004601,op:havoc,rep:2.jpg (deflated 76%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001963,src:000960,op:havoc,rep:32.jpg (deflated 57%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005377,src:005203,op:havoc,rep:4.jpg (deflated 74%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005621,src:005609+005615,op:splice,rep:4.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001657,src:000673,op:havoc,rep:4.jpg (deflated 21%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001608,src:000673,op:arith8,pos:172,val:+3.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004239,sync:jpeg_turbo,src:003013.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003370,src:003327,op:flip1,pos:147.jpg (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000702,src:000037,op:havoc,rep:64.jpg (deflated 47%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005559,src:005336+003491,op:splice,rep:1.jpg (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004617,src:004593,op:havoc,rep:4.jpg (deflated 69%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004599,sync:jpeg_turbo,src:003236.jpg (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005412,src:005303,op:havoc,rep:8.jpg (deflated 37%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005741,src:005630+005269,op:splice,rep:4.jpg (deflated 51%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005788,src:005781,op:havoc,rep:2.jpg (deflated 77%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005262,sync:jpeg_turbo,src:004027.jpg (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002405,src:001494,op:flip2,pos:159.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005792,src:001082+002179,op:splice,rep:16.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004284,sync:jpeg_turbo,src:002984.jpg (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002451,src:001576,op:arith8,pos:164,val:-20.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003761,sync:jpeg_turbo,src:002393.jpg (deflated 57%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005591,src:002739+005588,op:splice,rep:2.jpg (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001353,src:000588,op:havoc,rep:4.jpg (deflated 63%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004273,sync:jpeg_turbo,src:002871.jpg (deflated 65%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005260,src:005255,op:flip2,pos:109.jpg (deflated 56%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005274,sync:jpeg_turbo,src:004031.jpg (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000589,sync:jpeg_turbo,src:000583,+cov.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003043,src:002885,op:havoc,rep:1.jpg (deflated 36%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002229,src:001184,op:havoc,rep:1.jpg (deflated 13%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000514,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004056,src:003644,op:flip4,pos:252.jpg (deflated 37%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001136,src:000469,op:havoc,rep:8.jpg (deflated 53%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005132,src:001951,op:havoc,rep:16.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004359,src:003934,op:int16,pos:163,val:be:+100.jpg (deflated 79%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005669,src:005660,op:havoc,rep:4,+cov.jpg (deflated 19%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004584,src:004545,op:havoc,rep:2.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005149,src:005146,op:flip1,pos:63.jpg (deflated 35%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004528,src:004511,op:int16,pos:187,val:+1000.jpg (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002964,src:002582,op:arith8,pos:163,val:+6.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002771,src:002259,op:havoc,rep:16.jpg (deflated 83%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000424,src:000000,op:havoc,rep:64.jpg (deflated 4%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003157,src:003093,op:havoc,rep:2.jpg (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005552,src:005544,op:havoc,rep:2.jpg (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003497,src:003430,op:flip1,pos:148.jpg (deflated 47%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005382,sync:jpeg_turbo,src:004102.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003201,src:003144,op:havoc,rep:16.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001933,src:000921,op:arith8,pos:172,val:+3.jpg (deflated 23%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001719,src:000679,op:flip1,pos:169.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005329,src:003172+004482,op:splice,rep:1.jpg (deflated 75%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005068,sync:jpeg_turbo,src:003853.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003813,sync:jpeg_turbo,src:002223.jpg (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004062,src:003644,op:arith8,pos:116,val:-30.jpg (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004710,src:003365,op:arith8,pos:150,val:-31.jpg (deflated 48%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003156,src:003093,op:havoc,rep:8.jpg (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004107,sync:jpeg_turbo,src:002688.jpg (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004690,sync:jpeg_turbo,src:003343.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001725,src:000679,op:int16,pos:163,val:+16.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002687,src:001964,op:havoc,rep:4.jpg (deflated 84%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004735,src:004721,op:havoc,rep:2,+cov.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004689,sync:jpeg_turbo,src:003342.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002499,src:001696,op:havoc,rep:4.jpg (deflated 56%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002733,src:002064,op:flip2,pos:166.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002688,src:001965,op:flip1,pos:207,+cov.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003232,src:003191,op:havoc,rep:2.jpg (deflated 79%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004050,src:003644,op:flip1,pos:114.jpg (deflated 38%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003294,src:003264,op:havoc,rep:4.jpg (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000388,src:000000,op:havoc,rep:1,+cov.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005307,src:005306,op:ext_AO,pos:131.jpg (deflated 27%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000617,src:000012,op:havoc,rep:32.jpg (deflated 32%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004184,sync:jpeg_turbo,src:003063.jpg (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003560,src:003531,op:flip1,pos:148.jpg (deflated 45%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004216,sync:jpeg_turbo,src:002700.jpg (deflated 68%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002075,src:001092,op:arith8,pos:209,val:+20,+cov.jpg (deflated 27%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003187,sync:jpeg_turbo,src:001843.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003880,sync:jpeg_turbo,src:002340.jpg (deflated 38%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002048,src:001072,op:arith8,pos:166,val:-8.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005009,src:005006,op:int8,pos:127,val:-1.jpg (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005739,src:005233+005655,op:splice,rep:4.jpg (deflated 68%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004083,sync:jpeg_turbo,src:002801,+cov.jpg (deflated 80%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001888,src:000812,op:flip1,pos:172.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002885,src:002457,op:arith8,pos:306,val:+9.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002969,src:002688,op:flip1,pos:225,+cov.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002296,src:001434,op:int8,pos:306,val:+0.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002553,src:001765,op:havoc,rep:16.jpg (deflated 77%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005185,sync:jpeg_turbo,src:003170.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005526,src:005489,op:flip1,pos:133.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001320,src:000588,op:havoc,rep:32.jpg (deflated 59%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005287,src:005265,op:havoc,rep:1.jpg (deflated 69%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000580,sync:jpeg_turbo,src:000462.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004619,src:004593,op:havoc,rep:4.jpg (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000892,sync:jpeg_turbo,src:000905,+cov.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004967,sync:jpeg_turbo,src:003686.jpg (deflated 56%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003718,sync:jpeg_turbo,src:002078,+cov.jpg (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000109,src:000000,op:flip1,pos:209.jpg (deflated 25%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005692,src:005681+004735,op:splice,rep:128.jpg (deflated 83%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003274,src:003218,op:havoc,rep:8,+cov.jpg (deflated 19%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003365,src:003320,op:arith8,pos:148,val:-29.jpg (deflated 48%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001392,src:000617,op:havoc,rep:32.jpg (deflated 83%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003429,src:003360,op:int16,pos:148,val:+1000.jpg (deflated 47%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005628,sync:jpeg_turbo,src:004283.jpg (deflated 27%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005028,sync:jpeg_turbo,src:003743.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005058,sync:jpeg_turbo,src:003814.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004240,sync:jpeg_turbo,src:003046.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003847,sync:jpeg_turbo,src:002345.jpg (deflated 49%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005289,src:005271,op:havoc,rep:4.jpg (deflated 71%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005675,src:005669,op:havoc,rep:1,+cov.jpg (deflated 23%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004623,src:004596,op:havoc,rep:4.jpg (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005367,src:004055,op:havoc,rep:1.jpg (deflated 37%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001957,src:000946,op:havoc,rep:1,+cov.jpg (deflated 25%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004924,src:002992,op:havoc,rep:1.jpg (deflated 80%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001651,src:000673,op:havoc,rep:8.jpg (deflated 43%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005291,src:002932,op:havoc,rep:4.jpg (deflated 19%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002403,src:001492,op:havoc,rep:4.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000942,sync:jpeg_turbo,src:000971.jpg (deflated 27%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003646,sync:jpeg_turbo,src:001935,+cov.jpg (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005200,src:002965,op:havoc,rep:4.jpg (deflated 47%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004681,src:004663,op:flip2,pos:188.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001370,src:000588,op:havoc,rep:8.jpg (deflated 37%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004289,sync:jpeg_turbo,src:002582.jpg (deflated 41%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005284,sync:jpeg_turbo,src:003447.jpg (deflated 34%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002871,src:002444,op:flip2,pos:172.jpg (deflated 19%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005045,sync:jpeg_turbo,src:003791.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002284,src:001421,op:flip1,pos:198.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002882,src:002457,op:arith8,pos:164,val:-20.jpg (deflated 18%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003259,src:003206,op:havoc,rep:2.jpg (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001830,src:000742,op:arith8,pos:327,val:+25.jpg (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003351,src:003319,op:arith8,pos:148,val:+19.jpg (deflated 48%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005754,src:005727,op:havoc,rep:2.jpg (deflated 74%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005113,src:004934,op:flip2,pos:89.jpg (deflated 45%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004684,src:004663,op:flip4,pos:188.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002901,src:002499,op:havoc,rep:1.jpg (deflated 70%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004783,src:004767,op:flip1,pos:97.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004540,src:004512,op:int16,pos:187,val:+1000.jpg (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002214,src:001168,op:flip1,pos:201.jpg (deflated 63%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004453,src:004436,op:arith8,pos:185,val:+13.jpg (deflated 50%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000773,sync:jpeg_turbo,src:000736.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005175,src:005170,op:int16,pos:87,val:+0.jpg (deflated 42%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003141,sync:jpeg_turbo,src:001694.jpg (deflated 28%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005746,src:005671+003717,op:splice,rep:4.jpg (deflated 96%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003360,src:003320,op:flip1,pos:250.jpg (deflated 47%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003364,src:003320,op:flip4,pos:250.jpg (deflated 47%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005375,src:005203,op:havoc,rep:2.jpg (deflated 80%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002911,src:002509,op:int8,pos:164,val:+1.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000602,sync:jpeg_turbo,src:000510.jpg (deflated 47%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004629,src:004598,op:flip2,pos:93.jpg (deflated 28%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005223,sync:jpeg_turbo,src:004002.jpg (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004263,sync:jpeg_turbo,src:002858.jpg (deflated 53%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005639,src:005630+003539,op:splice,rep:16.jpg (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005672,src:005669,op:havoc,rep:2,+cov.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005004,sync:jpeg_turbo,src:003729.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002260,src:001395,op:havoc,rep:8.jpg (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002814,src:002351,op:arith8,pos:169,val:+31,+cov.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005232,src:005230,op:flip1,pos:164.jpg (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003816,sync:jpeg_turbo,src:002177.jpg (deflated 41%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003227,src:003174,op:flip1,pos:163.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005156,src:005148,op:flip1,pos:70.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001773,src:000709,op:arith8,pos:169,val:+34.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003616,sync:jpeg_turbo,src:002318,+cov.jpg (deflated 47%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005336,src:000629+005331,op:splice,rep:4.jpg (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000461,src:000000,op:havoc,rep:64.jpg (deflated 11%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001631,src:000673,op:int8,pos:317,val:-1.jpg (deflated 28%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004930,src:003485,op:int32,pos:263,val:be:+1.jpg (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005096,sync:jpeg_turbo,src:003859.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005797,sync:jpeg_turbo,src:004383.jpg (deflated 96%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003803,sync:jpeg_turbo,src:002030.jpg (deflated 41%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004959,sync:jpeg_turbo,src:003682.jpg (deflated 77%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005337,src:000681+004484,op:splice,rep:2.jpg (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005335,src:005334,op:flip2,pos:103.jpg (deflated 11%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005729,src:005718,op:havoc,rep:2.jpg (deflated 85%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002013,src:001059,op:flip2,pos:172.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002139,src:001099,op:havoc,rep:32.jpg (deflated 41%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005531,src:005500,op:flip1,pos:133.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001114,src:000345,op:havoc,rep:8.jpg (deflated 35%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002025,src:001062,op:int16,pos:164,val:be:+1000.jpg (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001581,src:000673,op:flip2,pos:198.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004326,src:003793,op:havoc,rep:8.jpg (deflated 45%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005139,sync:jpeg_turbo,src:003915.jpg (deflated 78%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003042,src:002885,op:arith8,pos:306,val:+24.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002634,src:001900,op:havoc,rep:4.jpg (deflated 55%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005572,sync:jpeg_turbo,src:004236.jpg (deflated 27%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005620,sync:jpeg_turbo,src:004277.jpg (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004116,sync:jpeg_turbo,src:003047.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005285,sync:jpeg_turbo,src:003441.jpg (deflated 33%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002565,src:001807,op:havoc,rep:16.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003547,src:003519,op:flip1,pos:1194.jpg (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002628,src:001887,op:arith8,pos:169,val:+15.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003893,sync:jpeg_turbo,src:002296.jpg (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005311,src:001285+000532,op:splice,rep:16.jpg (deflated 48%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005781,src:005766+003199,op:splice,rep:2.jpg (deflated 66%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003164,src:003105,op:havoc,rep:128.jpg (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004548,src:004522,op:flip1,pos:98.jpg (deflated 79%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000698,src:000037,op:havoc,rep:32.jpg (deflated 60%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002991,src:002763,op:havoc,rep:16.jpg (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004648,src:004626,op:havoc,rep:4.jpg (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005561,src:005433+002676,op:splice,rep:2.jpg (deflated 34%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003534,src:003513,op:int8,pos:148,val:-1.jpg (deflated 51%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005179,src:003136,op:havoc,rep:1.jpg (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004738,src:004721,op:havoc,rep:32.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004274,sync:jpeg_turbo,src:002993.jpg (deflated 71%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004829,sync:jpeg_turbo_extras,src:002309.jpg (deflated 61%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004384,src:004150,op:flip1,pos:287.jpg (deflated 56%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001150,src:000490,op:havoc,rep:4.jpg (deflated 64%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000845,src:000095,op:havoc,rep:4.jpg (deflated 68%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004156,sync:jpeg_turbo,src:002842.jpg (deflated 63%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005654,sync:jpeg_turbo,src:004304.jpg (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004813,sync:jpeg_turbo_extras,src:002338.jpg (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005316,src:004175+003216,op:splice,rep:2.jpg (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000880,src:000160,op:int16,pos:274,val:+1024.jpg (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001853,src:000763,op:int16,pos:163,val:be:+1.jpg (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003400,src:003335,op:int16,pos:147,val:+1024.jpg (deflated 52%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005465,sync:jpeg_turbo,src:004171,+cov.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004654,src:004639,op:havoc,rep:1.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002038,src:001070,op:arith8,pos:164,val:-20.jpg (deflated 19%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005141,src:005140,op:flip1,pos:281.jpg (deflated 32%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002910,src:002509,op:arith8,pos:169,val:-14.jpg (deflated 18%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002984,src:002709,op:havoc,rep:2.jpg (deflated 59%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005059,sync:jpeg_turbo,src:003820.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004728,src:004712,op:flip2,pos:150.jpg (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003431,src:003360,op:havoc,rep:4.jpg (deflated 47%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005612,src:003290+003496,op:splice,rep:1.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005075,sync:jpeg_turbo,src:003811.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003112,src:003036,op:arith8,pos:175,val:+13.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005789,src:005787+003581,op:splice,rep:2.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004667,sync:jpeg_turbo,src:003322.jpg (deflated 64%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004823,sync:jpeg_turbo_extras,src:002324.jpg (deflated 64%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004657,src:004639,op:havoc,rep:4.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003712,sync:jpeg_turbo,src:002257,+cov.jpg (deflated 45%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003374,src:003327,op:flip2,pos:150.jpg (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003230,src:003190,op:havoc,rep:2.jpg (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002715,src:002001,op:int16,pos:163,val:+32.jpg (deflated 18%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004314,src:003793,op:flip1,pos:102.jpg (deflated 56%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003328,src:003296,op:flip8,pos:148.jpg (deflated 48%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002866,src:002428,op:flip2,pos:172.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005653,src:005647,op:havoc,rep:1.jpg (deflated 33%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002486,src:001673,op:flip2,pos:172.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003098,src:003010,op:flip4,pos:27.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005490,sync:jpeg_turbo,src:004217.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004729,src:004712,op:flip4,pos:246.jpg (deflated 47%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002742,src:002157,op:havoc,rep:2.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002237,src:001345,op:arith8,pos:966,val:+14.jpg (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005768,src:005726,op:havoc,rep:16.jpg (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004209,sync:jpeg_turbo,src:002864.jpg (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002113,src:001099,op:flip32,pos:60.jpg (deflated 28%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005188,sync:jpeg_turbo,src:002066.jpg (deflated 41%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004581,src:004543,op:flip1,pos:892.jpg (deflated 75%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005048,sync:jpeg_turbo,src:003846.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001904,src:000846,op:flip1,pos:310.jpg (deflated 18%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005730,src:004965+003563,op:splice,rep:1.jpg (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004678,src:004660,op:havoc,rep:1.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005228,sync:jpeg_turbo,src:004011.jpg (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002775,src:002274,op:arith8,pos:169,val:+31.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002694,src:001978,op:flip8,pos:322.jpg (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002950,src:001771,op:havoc,rep:64.jpg (deflated 86%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005689,src:001043+005632,op:splice,rep:2.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004718,sync:jpeg_turbo,src:003357.jpg (deflated 63%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005394,src:005391,op:int16,pos:191,val:+1000.jpg (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003291,src:003264,op:flip1,pos:254.jpg (deflated 36%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005032,sync:jpeg_turbo,src:003770.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004730,src:004712,op:arith8,pos:150,val:-23.jpg (deflated 47%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004311,src:003761,op:flip2,pos:235.jpg (deflated 56%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004076,sync:jpeg_turbo,src:002800.jpg (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003069,src:002929,op:arith8,pos:164,val:-20.jpg (deflated 22%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004671,src:004646,op:flip1,pos:420.jpg (deflated 79%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004707,src:003365,op:flip2,pos:156.jpg (deflated 48%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000958,src:000248,op:havoc,rep:128.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005742,src:005643+003582,op:splice,rep:2.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001966,sync:jpeg_turbo,src:001534,+cov.jpg (deflated 27%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002948,src:001597,op:havoc,rep:2.jpg (deflated 21%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001900,src:000833,op:havoc,rep:1.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000482,src:000000,op:havoc,rep:16.jpg (deflated 53%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004503,src:004493,op:arith8,pos:188,val:+20.jpg (deflated 84%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002899,src:002490,op:havoc,rep:8.jpg (deflated 71%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004245,sync:jpeg_turbo,src:002851.jpg (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004288,sync:jpeg_turbo,src:002580.jpg (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004830,sync:jpeg_turbo_extras,src:002300.jpg (deflated 61%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004988,sync:jpeg_turbo,src:003719.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005338,sync:jpeg_turbo,src:004093.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000593,sync:jpeg_turbo,src:000621,+cov.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003396,src:003335,op:arith8,pos:150,val:-28.jpg (deflated 52%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003041,src:002881,op:int16,pos:163,val:+16.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005787,src:004303+005782,op:splice,rep:8.jpg (deflated 60%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001901,src:000838,op:flip1,pos:172.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000473,src:000000,op:havoc,rep:64.jpg (deflated 76%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005226,sync:jpeg_turbo,src:004009.jpg (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003255,src:003205,op:havoc,rep:2.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005025,sync:jpeg_turbo,src:003843.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002365,src:001451,op:flip1,pos:157.jpg (deflated 38%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004277,sync:jpeg_turbo,src:002990.jpg (deflated 65%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002567,sync:jpeg_turbo,src:001849.jpg (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005088,sync:jpeg_turbo,src:003829.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004580,src:004543,op:flip1,pos:223.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002940,src:000807,op:havoc,rep:16.jpg (deflated 71%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005112,sync:jpeg_turbo,src:003877.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003058,src:002915,op:flip1,pos:53.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004128,sync:jpeg_turbo,src:003058.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003301,src:003285,op:havoc,rep:16.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000667,src:000035,op:int16,pos:306,val:be:+32,+cov.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004610,src:004584,op:havoc,rep:4.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001921,src:000906,op:havoc,rep:2.jpg (deflated 36%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004391,src:004307,op:havoc,rep:1.jpg (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002152,src:001099,op:havoc,rep:8.jpg (deflated 37%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005325,src:005288+005242,op:splice,rep:4.jpg (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003915,sync:jpeg_turbo,src:001920.jpg (deflated 86%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003345,src:003319,op:flip1,pos:250.jpg (deflated 48%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004925,src:003214,op:havoc,rep:2.jpg (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004306,src:003669,op:flip2,pos:232.jpg (deflated 41%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003300,src:003284,op:flip4,pos:4087.jpg (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005831,src:005829,op:havoc,rep:4.jpg (deflated 85%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004515,src:004501,op:havoc,rep:2.jpg (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001769,src:000703,op:havoc,rep:8.jpg (deflated 47%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002604,src:001876,op:flip2,pos:163.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003626,sync:jpeg_turbo,src:002328,+cov.jpg (deflated 32%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004308,src:003669,op:havoc,rep:1.jpg (deflated 41%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003496,src:003420,op:flip4,pos:11.jpg (deflated 47%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004695,src:002723,op:flip1,pos:162,+cov.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005433,src:004933,op:havoc,rep:16,+cov.jpg (deflated 59%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005697,src:005694,op:havoc,rep:4.jpg (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001303,src:000588,op:havoc,rep:2.jpg (deflated 59%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005660,src:005658,op:int32,pos:68,val:+0,+cov.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004189,sync:jpeg_turbo,src:003026.jpg (deflated 83%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002490,src:001674,op:havoc,rep:1.jpg (deflated 42%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000885,sync:jpeg_turbo,src:000903,+cov.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005574,src:003567+005420,op:splice,rep:16.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005710,src:005703,op:int8,pos:80,val:+0.jpg (deflated 43%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003472,src:003401,op:flip2,pos:156.jpg (deflated 51%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002870,src:002441,op:flip2,pos:200.jpg (deflated 70%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002138,src:001099,op:havoc,rep:8.jpg (deflated 22%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004706,src:003333,op:arith8,pos:150,val:-29.jpg (deflated 47%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001381,src:000604,op:int16,pos:224,val:be:+127.jpg (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004869,sync:jpeg_turbo,src:003634.jpg (deflated 47%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005540,src:005539,op:havoc,rep:2.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004067,sync:jpeg_turbo,src:002646.jpg (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004517,src:004503,op:havoc,rep:4.jpg (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004814,sync:jpeg_turbo_extras,src:002326.jpg (deflated 60%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003541,src:003515,op:flip1,pos:1627,+cov.jpg (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000237,src:000000,op:flip4,pos:230.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004534,src:004511,op:havoc,rep:4.jpg (deflated 63%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000250,src:000000,op:flip32,pos:224.jpg (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002971,src:002692,op:havoc,rep:1.jpg (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001394,src:000623,op:havoc,rep:2.jpg (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000454,src:000000,op:havoc,rep:32,+cov.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004835,src:004728,op:havoc,rep:2.jpg (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003413,src:003341,op:havoc,rep:8.jpg (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002728,src:002050,op:havoc,rep:4.jpg (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004680,src:004663,op:flip1,pos:188.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002167,src:001125,op:arith8,pos:83,val:+31,+cov.jpg (deflated 10%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003724,sync:jpeg_turbo,src:002389.jpg (deflated 49%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003950,src:003617,op:havoc,rep:2.jpg (deflated 51%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002047,src:001072,op:flip2,pos:164.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003538,src:003515,op:flip1,pos:163.jpg (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001930,src:000920,op:havoc,rep:4.jpg (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002992,src:002768,op:havoc,rep:1.jpg (deflated 64%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002141,src:001099,op:havoc,rep:2.jpg (deflated 32%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003266,src:003206,op:havoc,rep:4.jpg (deflated 34%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001345,src:000588,op:havoc,rep:16.jpg (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005101,sync:jpeg_turbo,src:003865.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005611,src:005599+004194,op:splice,rep:2.jpg (deflated 65%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004173,sync:jpeg_turbo,src:002577.jpg (deflated 43%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004616,src:004593,op:flip1,pos:406.jpg (deflated 80%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005527,src:005489,op:flip1,pos:134.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004060,src:003644,op:arith8,pos:116,val:-28.jpg (deflated 38%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003318,src:003296,op:flip1,pos:148.jpg (deflated 48%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002230,src:001192,op:havoc,rep:2.jpg (deflated 63%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000510,src:000000,op:havoc,rep:32,+cov.jpg (deflated 3%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005344,sync:jpeg_turbo,src:003532.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002996,src:002801,op:flip1,pos:163.jpg (deflated 27%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002754,src:002205,op:havoc,rep:1.jpg (deflated 78%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004850,sync:jpeg_turbo,src:003587.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003062,src:002925,op:flip1,pos:164.jpg (deflated 20%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001346,src:000588,op:havoc,rep:16.jpg (deflated 59%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001522,src:000673,op:flip1,pos:169,+cov.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001485,src:000667,op:havoc,rep:8.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001953,src:000936,op:arith8,pos:169,val:+15.jpg (deflated 23%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005644,src:005635,op:int32,pos:284,val:be:+64.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004220,sync:jpeg_turbo,src:002824.jpg (deflated 61%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004631,src:004599,op:havoc,rep:8.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002858,src:002413,op:flip2,pos:169.jpg (deflated 45%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005623,src:005561+005218,op:splice,rep:4.jpg (deflated 42%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003822,sync:jpeg_turbo,src:002123.jpg (deflated 42%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005411,sync:jpeg_turbo,src:004119.jpg (deflated 97%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005094,sync:jpeg_turbo,src:003802.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003441,src:003378,op:flip2,pos:150.jpg (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002847,src:002385,op:flip2,pos:180.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000833,src:000069,op:havoc,rep:64,+cov.jpg (deflated 13%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005693,src:005681+002611,op:splice,rep:8.jpg (deflated 79%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005277,src:004952,op:havoc,rep:8.jpg (deflated 42%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000427,src:000000,op:havoc,rep:16.jpg (deflated 3%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002530,src:001717,op:arith8,pos:166,val:-23.jpg (deflated 22%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005770,src:005768+004203,op:splice,rep:2.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003017,src:002868,op:flip1,pos:163.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005353,sync:jpeg_turbo,src:003955.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001148,src:000490,op:havoc,rep:2.jpg (deflated 14%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005806,sync:jpeg_turbo,src:004395.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005119,sync:jpeg_turbo,src:003893.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005478,sync:jpeg_turbo,src:004178.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003465,src:003398,op:havoc,rep:2.jpg (deflated 50%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000634,src:000029,op:flip1,pos:155,+cov.jpg (deflated 33%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000432,src:000000,op:havoc,rep:1.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002895,src:002483,op:flip2,pos:172.jpg (deflated 19%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004574,src:004529,op:havoc,rep:4,+cov.jpg (deflated 78%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002937,src:000194,op:havoc,rep:8.jpg (deflated 41%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004159,sync:jpeg_turbo,src:002956.jpg (deflated 56%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005387,src:005324,op:arith8,pos:192,val:-21.jpg (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005757,src:005748+005246,op:splice,rep:8.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004938,src:004921,op:flip2,pos:86.jpg (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004103,sync:jpeg_turbo,src:002799.jpg (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005767,sync:jpeg_turbo,src:003868.jpg (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004301,sync:jpeg_turbo,src:003045.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000179,src:000000,op:flip1,pos:503,+cov.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001994,src:001051,op:arith8,pos:172,val:+3.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005760,sync:jpeg_turbo,src:004356.jpg (deflated 27%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003439,src:003378,op:flip1,pos:148.jpg (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000315,src:000000,op:arith16,pos:4,val:be:-17.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000712,src:000038,op:flip2,pos:172.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005323,sync:jpeg_turbo,src:004053.jpg (deflated 97%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005749,src:005645,op:havoc,rep:2.jpg (deflated 47%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003132,sync:jpeg_turbo,src:001776.jpg (deflated 57%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003297,src:003272,op:flip1,pos:856.jpg (deflated 67%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004535,src:004511,op:havoc,rep:16.jpg (deflated 59%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000633,src:000025,op:havoc,rep:32.jpg (deflated 75%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002240,src:001370,op:flip1,pos:168.jpg (deflated 36%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000341,src:000000,op:int8,pos:382,val:-1.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005281,sync:jpeg_turbo,src:003438.jpg (deflated 33%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004981,sync:jpeg_turbo,src:003698.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005436,src:005401,op:havoc,rep:8.jpg (deflated 68%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003155,src:003093,op:havoc,rep:8.jpg (deflated 51%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005116,src:003486,op:int32,pos:255,val:be:+1.jpg (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005369,src:004359,op:havoc,rep:2.jpg (deflated 79%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002641,src:001917,op:havoc,rep:8.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005444,src:005320,op:havoc,rep:2.jpg (deflated 74%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005548,src:005458,op:flip2,pos:172.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002778,src:002287,op:arith8,pos:163,val:+5.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002880,src:002457,op:flip2,pos:164.jpg (deflated 18%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005326,sync:jpeg_turbo,src:004054.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000422,src:000000,op:havoc,rep:2.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005186,sync:jpeg_turbo,src:003886.jpg (deflated 35%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005190,sync:jpeg_turbo,src:003644.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005216,src:005200,op:havoc,rep:64.jpg (deflated 78%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004627,src:004598,op:flip1,pos:96.jpg (deflated 28%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003173,src:003111,op:flip1,pos:166.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005450,sync:jpeg_turbo,src:004145.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005491,sync:jpeg_turbo,src:004180.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003773,sync:jpeg_turbo,src:002084.jpg (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003585,src:003556,op:havoc,rep:2.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003581,src:003556,op:havoc,rep:2.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003473,src:003401,op:int8,pos:148,val:+16.jpg (deflated 50%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000046,src:000000,op:flip1,pos:164,+cov.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004435,src:004394,op:havoc,rep:2.jpg (deflated 42%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004803,sync:jpeg_turbo,src:003505.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005676,src:005671,op:flip1,pos:129,+cov.jpg (deflated 49%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004201,sync:jpeg_turbo,src:002651.jpg (deflated 59%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005716,src:005713,op:flip1,pos:613.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003221,src:003165,op:int32,pos:191,val:+1.jpg (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003892,sync:jpeg_turbo,src:002350.jpg (deflated 64%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001109,sync:jpeg_turbo,src:001092.jpg (deflated 67%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005283,sync:jpeg_turbo,src:003439.jpg (deflated 33%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004367,sync:jpeg_turbo,src:003122.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004276,sync:jpeg_turbo,src:003077.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005604,src:005596+004654,op:splice,rep:2.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004377,sync:jpeg_turbo,src:003115.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005221,sync:jpeg_turbo,src:003992.jpg (deflated 83%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005420,sync:jpeg_turbo,src:004132.jpg (deflated 14%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004479,src:004469,op:havoc,rep:8.jpg (deflated 66%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005773,src:005771,op:havoc,rep:8.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001907,src:000851,op:havoc,rep:2,+cov.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003268,src:003208,op:havoc,rep:4.jpg (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003205,src:003145,op:havoc,rep:2.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005362,src:002733,op:havoc,rep:1.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003762,sync:jpeg_turbo,src:002242.jpg (deflated 50%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003314,src:003292,op:havoc,rep:1.jpg (deflated 50%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000951,src:000239,op:flip2,pos:169,+cov.jpg (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003682,sync:jpeg_turbo,src:001907.jpg (deflated 45%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003331,src:003296,op:arith8,pos:148,val:-25.jpg (deflated 48%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003356,src:003320,op:flip1,pos:147.jpg (deflated 48%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005599,src:005596,op:flip2,pos:85.jpg (deflated 43%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000064,src:000000,op:flip1,pos:169,+cov.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005819,sync:jpeg_turbo,src:004408.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005301,src:005208,op:flip2,pos:84.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005551,src:005457,op:flip2,pos:172.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000594,sync:jpeg_turbo,src:000580.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004774,src:004762,op:flip2,pos:99.jpg (deflated 32%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004305,src:003669,op:flip1,pos:235.jpg (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003839,sync:jpeg_turbo,src:001992.jpg (deflated 42%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002559,src:001790,op:flip2,pos:175.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000756,sync:jpeg_turbo,src:000738.jpg (deflated 56%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003282,src:003248,op:havoc,rep:2.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004063,src:003644,op:arith8,pos:116,val:-31.jpg (deflated 38%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000345,src:000000,op:int16,pos:22,val:+1024,+cov.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004838,sync:jpeg_turbo,src:003580.jpg (deflated 61%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005624,sync:jpeg_turbo,src:004279.jpg (deflated 27%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000263,src:000000,op:arith8,pos:23,val:-15,+cov.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005740,src:005233+005655,op:splice,rep:4.jpg (deflated 67%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005810,sync:jpeg_turbo,src:004398.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004778,src:004762,op:int16,pos:118,val:+1024.jpg (deflated 32%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001467,src:000666,op:flip4,pos:307,+cov.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000497,src:000000,op:havoc,rep:32.jpg (deflated 7%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000775,sync:jpeg_turbo,src:000774,+cov.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004882,sync:jpeg_turbo,src:003628.jpg (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004303,src:003669,op:flip1,pos:233.jpg (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005214,src:005196,op:flip2,pos:175.jpg (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000862,src:000140,op:arith8,pos:159,val:+9.jpg (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003392,src:003335,op:flip8,pos:148.jpg (deflated 52%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001100,sync:jpeg_turbo,src:001091.jpg (deflated 20%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005776,sync:jpeg_turbo,src:004365.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003057,src:002915,op:flip1,pos:47.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005327,sync:jpeg_turbo,src:004055.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005701,src:005355+004612,op:splice,rep:4.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005400,src:005133,op:arith8,pos:361,val:+15.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005239,sync:jpeg_turbo,src:004016.jpg (deflated 85%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004218,sync:jpeg_turbo,src:003055.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004937,src:004921,op:flip2,pos:86.jpg (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005178,src:002686,op:havoc,rep:16.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004457,src:004441,op:havoc,rep:8.jpg (deflated 79%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004501,src:004493,op:flip4,pos:188.jpg (deflated 84%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005583,src:005579,op:ext_AO,pos:164.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003126,src:003054,op:arith8,pos:172,val:+13.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001958,src:000946,op:havoc,rep:4,+cov.jpg (deflated 20%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004652,src:004639,op:havoc,rep:1.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002749,src:002174,op:havoc,rep:32.jpg (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005539,sync:jpeg_turbo,src:004222.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000798,src:000052,op:havoc,rep:64.jpg (deflated 42%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004777,src:004762,op:int16,pos:97,val:be:+16.jpg (deflated 32%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002044,sync:jpeg_turbo,src:001560.jpg (deflated 18%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002647,src:001929,op:havoc,rep:4.jpg (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000961,src:000265,op:havoc,rep:8.jpg (deflated 52%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005431,src:005330,op:havoc,rep:1.jpg (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001808,src:000740,op:havoc,rep:16.jpg (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001991,src:001045,op:int32,pos:312,val:-1.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000508,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000600,sync:jpeg_turbo,src:000611.jpg (deflated 49%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001147,src:000488,op:havoc,rep:8.jpg (deflated 50%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003250,src:003205,op:havoc,rep:4.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005359,sync:jpeg_turbo,src:003567.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003818,sync:jpeg_turbo,src:001913.jpg (deflated 64%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004596,src:004558,op:havoc,rep:4.jpg (deflated 78%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005171,src:005168,op:flip1,pos:70.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004953,src:004947,op:havoc,rep:4.jpg (deflated 37%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005627,sync:jpeg_turbo,src:004282.jpg (deflated 27%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001954,src:000936,op:arith8,pos:169,val:+31.jpg (deflated 23%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003011,src:002833,op:flip4,pos:27.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004808,sync:jpeg_turbo_extras,src:002319.jpg (deflated 63%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000082,src:000000,op:flip1,pos:179,+cov.jpg (deflated 28%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005315,src:002425+005313,op:splice,rep:8.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000629,src:000012,op:havoc,rep:32,+cov.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005532,src:005500,op:flip1,pos:134.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000962,src:000265,op:havoc,rep:4.jpg (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004714,src:003417,op:arith8,pos:150,val:-29.jpg (deflated 47%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002753,src:002202,op:havoc,rep:4.jpg (deflated 85%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002744,src:002160,op:havoc,rep:8.jpg (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005725,src:005707+003359,op:splice,rep:1.jpg (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000561,src:000000,op:havoc,rep:4.jpg (deflated 26%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002942,src:001168,op:havoc,rep:8.jpg (deflated 60%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002131,src:001099,op:havoc,rep:16.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005211,src:005169,op:flip1,pos:71.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003334,src:003296,op:arith8,pos:148,val:-31.jpg (deflated 48%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005249,src:004071,op:havoc,rep:4.jpg (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004615,src:004593,op:flip1,pos:405.jpg (deflated 80%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004949,src:003294,op:havoc,rep:2.jpg (deflated 37%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004827,sync:jpeg_turbo_extras,src:002343.jpg (deflated 38%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002643,src:001920,op:havoc,rep:4.jpg (deflated 86%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002566,src:001808,op:havoc,rep:16.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002873,src:002444,op:arith8,pos:164,val:-28.jpg (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003422,src:003354,op:flip1,pos:147.jpg (deflated 47%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004212,sync:jpeg_turbo,src:002995.jpg (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004388,src:004307,op:flip1,pos:235.jpg (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005709,src:005703,op:arith8,pos:95,val:-15.jpg (deflated 43%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001672,src:000676,op:arith8,pos:169,val:-17.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005565,src:005228+003563,op:splice,rep:2.jpg (deflated 75%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003423,src:003354,op:flip1,pos:148.jpg (deflated 47%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004309,src:003669,op:havoc,rep:4.jpg (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005000,src:003476,op:flip1,pos:208.jpg (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005078,sync:jpeg_turbo,src:003779.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001192,src:000553,op:havoc,rep:2.jpg (deflated 42%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004589,src:004551,op:flip1,pos:98.jpg (deflated 80%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002945,src:001168,op:havoc,rep:16.jpg (deflated 60%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004712,src:003417,op:flip2,pos:156.jpg (deflated 47%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003420,src:003354,op:flip1,pos:147.jpg (deflated 47%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005130,src:004667,op:havoc,rep:2.jpg (deflated 64%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002206,src:001160,op:havoc,rep:8.jpg (deflated 79%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005704,src:005700+005470,op:splice,rep:4.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002021,src:001062,op:flip1,pos:163.jpg (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005435,src:005401,op:havoc,rep:8.jpg (deflated 68%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004221,sync:jpeg_turbo,src:002986.jpg (deflated 65%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002837,src:002372,op:flip2,pos:159.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003916,sync:jpeg_turbo,src:001961.jpg (deflated 42%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002763,src:002229,op:havoc,rep:16.jpg (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001726,src:000679,op:int16,pos:163,val:+32.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005137,src:004625,op:flip2,pos:107.jpg (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004204,sync:jpeg_turbo,src:002870.jpg (deflated 57%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004832,sync:jpeg_turbo_extras,src:002350.jpg (deflated 70%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005745,src:005744,op:flip1,pos:97.jpg (deflated 33%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004379,sync:jpeg_turbo,src:003094.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001922,src:000906,op:havoc,rep:8.jpg (deflated 53%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003928,src:003573,op:flip16,pos:1646.jpg (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004092,sync:jpeg_turbo,src:002856.jpg (deflated 53%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005494,sync:jpeg_turbo,src:004194.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000477,src:000000,op:havoc,rep:32,+cov.jpg (deflated 45%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004723,sync:jpeg_turbo,src:003363.jpg (deflated 38%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005206,src:005141,op:flip1,pos:283,+cov.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005161,src:005148,op:flip2,pos:66.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004985,sync:jpeg_turbo,src:003709.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002894,src:002483,op:flip2,pos:172.jpg (deflated 19%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001357,src:000588,op:havoc,rep:1.jpg (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000571,src:000000,op:havoc,rep:64.jpg (deflated 77%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002290,src:001421,op:arith8,pos:163,val:+5.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003169,src:003107,op:arith8,pos:165,val:-15.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004192,sync:jpeg_turbo,src:002931.jpg (deflated 78%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004961,sync:jpeg_turbo,src:003671.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005160,src:005148,op:flip1,pos:76,+cov.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005523,src:005485,op:flip1,pos:134.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004553,src:004522,op:havoc,rep:16.jpg (deflated 53%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005403,sync:jpeg_turbo,src:004111.jpg (deflated 97%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000731,src:000041,op:havoc,rep:64.jpg (deflated 63%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001372,src:000588,op:havoc,rep:64.jpg (deflated 63%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004802,sync:jpeg_turbo,src:003501.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005067,sync:jpeg_turbo,src:003840.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005573,sync:jpeg_turbo,src:004235.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005827,src:005824,op:havoc,rep:2.jpg (deflated 57%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002877,src:002452,op:flip2,pos:166.jpg (deflated 22%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000512,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004651,src:004638,op:havoc,rep:4.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003241,src:003203,op:flip1,pos:4070.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005567,sync:jpeg_turbo,src:004232.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001341,src:000588,op:havoc,rep:16.jpg (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001917,src:000891,op:havoc,rep:32.jpg (deflated 84%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002533,src:001724,op:int16,pos:165,val:+32.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003038,src:002881,op:flip4,pos:165.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005180,src:003342,op:havoc,rep:4.jpg (deflated 80%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005340,sync:jpeg_turbo,src:003416.jpg (deflated 33%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005801,src:001049+005180,op:splice,rep:8.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003120,src:003046,op:arith8,pos:306,val:+25.jpg (deflated 57%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003053,src:002897,op:arith8,pos:164,val:-18.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005247,src:004071,op:havoc,rep:2.jpg (deflated 80%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004068,sync:jpeg_turbo,src:003017,+cov.jpg (deflated 79%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002469,src:001607,op:arith8,pos:306,val:+9.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005452,sync:jpeg_turbo,src:004148.jpg (deflated 58%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001137,src:000473,op:havoc,rep:4.jpg (deflated 86%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001153,src:000501,op:havoc,rep:8.jpg (deflated 61%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004713,src:003417,op:arith8,pos:150,val:-23.jpg (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003540,src:003515,op:flip1,pos:165.jpg (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003288,src:003259,op:havoc,rep:4.jpg (deflated 57%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003149,src:003078,op:havoc,rep:1.jpg (deflated 56%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004504,src:004493,op:arith8,pos:188,val:+33.jpg (deflated 83%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004393,src:004308,op:flip1,pos:94.jpg (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005472,sync:jpeg_turbo,src:004192.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002768,sync:jpeg_turbo,src:001998.jpg (deflated 43%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001110,src:000326,op:arith8,pos:314,val:-31.jpg (deflated 28%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004409,src:004315,op:flip1,pos:101.jpg (deflated 56%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004571,src:004529,op:havoc,rep:16.jpg (deflated 65%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003487,src:003410,op:int32,pos:253,val:be:+1.jpg (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003584,src:003556,op:havoc,rep:1.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003271,src:003217,op:havoc,rep:1.jpg (deflated 71%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004886,src:004715,op:arith8,pos:153,val:-15.jpg (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002709,sync:jpeg_turbo,src:001958.jpg (deflated 52%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003260,src:003206,op:havoc,rep:4.jpg (deflated 34%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002595,src:001873,op:arith8,pos:164,val:-28.jpg (deflated 23%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004336,src:003902,op:havoc,rep:8.jpg (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000894,sync:jpeg_turbo,src:000904.jpg (deflated 32%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004170,sync:jpeg_turbo,src:002954.jpg (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005598,sync:jpeg_turbo,src:004258.jpg (deflated 28%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001518,src:000673,op:flip1,pos:162.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003240,src:003202,op:havoc,rep:64.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001079,sync:jpeg_turbo,src:001061.jpg (deflated 52%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003122,src:003047,op:arith8,pos:287,val:+11.jpg (deflated 15%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005438,src:005401,op:havoc,rep:1.jpg (deflated 70%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002646,src:001927,op:havoc,rep:4.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002564,src:001801,op:havoc,rep:32.jpg (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000395,src:000000,op:havoc,rep:2,+cov.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004371,sync:jpeg_turbo,src:003093.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005826,src:005824,op:havoc,rep:8.jpg (deflated 58%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002022,src:001062,op:flip1,pos:164.jpg (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004230,sync:jpeg_turbo,src:003087.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003944,src:003617,op:flip4,pos:275.jpg (deflated 57%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005738,src:004160+005736,op:splice,rep:1.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003545,src:003515,op:arith8,pos:165,val:+5.jpg (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004077,sync:jpeg_turbo,src:003034,+cov.jpg (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004763,src:004755,op:flip2,pos:99.jpg (deflated 34%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003503,sync:jpeg_turbo,src:001897.jpg (deflated 38%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004781,src:004765,op:flip2,pos:100.jpg (deflated 34%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005279,sync:jpeg_turbo,src:004041.jpg (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004363,src:004047,op:havoc,rep:1,+cov.jpg (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004614,src:004584,op:havoc,rep:4.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002757,src:002219,op:havoc,rep:8.jpg (deflated 61%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002051,sync:jpeg_turbo,src:001568.jpg (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004977,sync:jpeg_turbo,src:003695.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000879,src:000160,op:int8,pos:311,val:-1.jpg (deflated 28%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002046,sync:jpeg_turbo,src:001557.jpg (deflated 27%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002225,sync:jpeg_turbo,src:001715.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005366,src:003114,op:havoc,rep:2.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004871,sync:jpeg_turbo,src:003616.jpg (deflated 41%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002369,src:001456,op:int16,pos:163,val:+16.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002255,src:001384,op:havoc,rep:4.jpg (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001866,sync:jpeg_turbo,src:001329.jpg (deflated 84%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004804,sync:jpeg_turbo_extras,src:002323,+cov.jpg (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001113,src:000345,op:havoc,rep:8.jpg (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002703,sync:jpeg_turbo,src:001924.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005807,src:005770+005794,op:splice,rep:8.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001197,src:000573,op:flip1,pos:247.jpg (deflated 53%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004868,sync:jpeg_turbo,src:003625.jpg (deflated 41%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002833,src:002370,op:flip2,pos:175.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003449,src:003381,op:flip2,pos:150.jpg (deflated 45%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002876,src:002451,op:flip2,pos:166.jpg (deflated 19%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003618,sync:jpeg_turbo,src:002400,+cov.jpg (deflated 41%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003411,src:003338,op:havoc,rep:1.jpg (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002169,src:001128,op:havoc,rep:16.jpg (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004144,sync:jpeg_turbo,src:003072.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003579,src:003556,op:havoc,rep:2.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004560,src:004525,op:havoc,rep:4.jpg (deflated 65%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003309,src:003292,op:flip1,pos:143.jpg (deflated 28%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000861,src:000130,op:havoc,rep:4.jpg (deflated 27%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002212,src:001168,op:flip1,pos:189.jpg (deflated 63%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002624,src:001887,op:flip1,pos:166.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002884,src:002457,op:arith8,pos:164,val:-28.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002043,src:001071,op:arith8,pos:164,val:-20.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005587,src:004590+004733,op:splice,rep:4.jpg (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002570,sync:jpeg_turbo,src:001850.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005549,src:005548,op:arith8,pos:357,val:+5.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004647,src:004626,op:flip1,pos:189.jpg (deflated 83%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005023,sync:jpeg_turbo,src:003768.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004425,sync:jpeg_turbo,src:003130.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000858,sync:jpeg_turbo,src:000843.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003454,src:003386,op:flip4,pos:250.jpg (deflated 51%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003310,src:003292,op:flip1,pos:236.jpg (deflated 34%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004958,sync:jpeg_turbo,src:003670.jpg (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002648,sync:jpeg_turbo,src:001902.jpg (deflated 48%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002681,src:001954,op:flip2,pos:172.jpg (deflated 23%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004807,sync:jpeg_turbo_extras,src:002289.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005104,src:005103,op:flip1,pos:76.jpg (deflated 37%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004927,src:003307,op:havoc,rep:1.jpg (deflated 71%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003543,src:003515,op:flip1,pos:1689.jpg (deflated 80%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004863,sync:jpeg_turbo,src:003604.jpg (deflated 33%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005823,src:005822,op:flip1,pos:248.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005794,sync:jpeg_turbo,src:004378.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001193,src:000553,op:havoc,rep:2.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004760,src:004755,op:flip1,pos:99.jpg (deflated 34%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000847,src:000095,op:havoc,rep:32,+cov.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001494,src:000668,op:arith8,pos:169,val:-17.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002427,src:001505,op:flip2,pos:172.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002680,src:001954,op:flip1,pos:172.jpg (deflated 23%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005533,src:005500,op:flip1,pos:134.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004618,src:004593,op:havoc,rep:8.jpg (deflated 66%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000909,src:000181,op:havoc,rep:32.jpg (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002990,src:002763,op:havoc,rep:16.jpg (deflated 83%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004746,sync:jpeg_turbo,src:003394.jpg (deflated 63%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002534,src:001725,op:havoc,rep:32,+cov.jpg (deflated 49%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003484,src:003410,op:int16,pos:261,val:+1.jpg (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002982,src:002706,op:flip1,pos:164.jpg (deflated 26%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004765,src:004755,op:int16,pos:97,val:be:+1.jpg (deflated 34%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004620,src:004593,op:havoc,rep:32.jpg (deflated 61%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004546,src:004515,op:flip1,pos:188.jpg (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003253,src:003205,op:havoc,rep:2.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003637,sync:jpeg_turbo,src:002397,+cov.jpg (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003161,sync:jpeg_turbo,src:001799.jpg (deflated 56%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003451,src:003381,op:havoc,rep:4,+cov.jpg (deflated 37%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004592,src:004551,op:flip1,pos:504.jpg (deflated 66%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002127,src:001099,op:havoc,rep:8.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005034,sync:jpeg_turbo,src:003825.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005343,sync:jpeg_turbo,src:003993.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003865,sync:jpeg_turbo,src:002118.jpg (deflated 56%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002148,src:001099,op:havoc,rep:8.jpg (deflated 27%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003766,sync:jpeg_turbo,src:002140.jpg (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002995,src:002797,op:havoc,rep:2.jpg (deflated 43%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000420,src:000000,op:havoc,rep:8.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004104,sync:jpeg_turbo,src:003070,+cov.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000474,src:000000,op:havoc,rep:1.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005350,sync:jpeg_turbo,src:003904.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004211,sync:jpeg_turbo,src:002806.jpg (deflated 45%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002305,src:001438,op:flip4,pos:263.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005215,src:005200,op:havoc,rep:2.jpg (deflated 68%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002943,src:001168,op:havoc,rep:32.jpg (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002261,src:001396,op:havoc,rep:64.jpg (deflated 85%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004753,src:004752,op:int8,pos:146,val:+0.jpg (deflated 23%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003879,sync:jpeg_turbo,src:002402.jpg (deflated 41%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003134,sync:jpeg_turbo,src:001698.jpg (deflated 69%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004692,src:000831,op:havoc,rep:8.jpg (deflated 53%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003339,src:003303,op:havoc,rep:2.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005769,src:005768,op:flip1,pos:208.jpg (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005405,src:005322,op:havoc,rep:32.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003489,src:003410,op:int32,pos:260,val:+1.jpg (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002868,src:002432,op:flip1,pos:172,+cov.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003570,src:003535,op:havoc,rep:2.jpg (deflated 77%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005529,src:005499,op:flip1,pos:134.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002846,src:002384,op:arith8,pos:177,val:+31.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005396,src:002754,op:havoc,rep:4.jpg (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002896,src:002483,op:flip2,pos:306.jpg (deflated 19%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003661,sync:jpeg_turbo,src:002398.jpg (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005595,src:004918+005446,op:splice,rep:4.jpg (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005751,src:005355+004427,op:splice,rep:128.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003050,src:002897,op:flip1,pos:164.jpg (deflated 19%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003786,sync:jpeg_turbo,src:001919.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001508,src:000670,op:arith8,pos:306,val:+33,+cov.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003455,src:003386,op:arith8,pos:150,val:-20.jpg (deflated 52%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000624,src:000012,op:havoc,rep:16.jpg (deflated 41%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001411,src:000636,op:flip4,pos:165,+cov.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005393,src:005391,op:arith8,pos:192,val:-24.jpg (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000445,src:000000,op:havoc,rep:32.jpg (deflated 37%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005388,src:005324,op:arith8,pos:192,val:+24.jpg (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004463,sync:jpeg_turbo,src:003156.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004734,src:004721,op:havoc,rep:16.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003020,src:002868,op:flip2,pos:164.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002030,src:001063,op:arith8,pos:164,val:-8.jpg (deflated 21%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005313,src:002190+003494,op:splice,rep:128.jpg (deflated 22%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002222,src:001168,op:havoc,rep:2.jpg (deflated 63%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004626,src:004596,op:havoc,rep:4.jpg (deflated 83%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001693,src:000677,op:arith8,pos:169,val:-17.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002713,src:001997,op:flip2,pos:172.jpg (deflated 20%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003388,src:003335,op:flip2,pos:150.jpg (deflated 52%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005643,src:005641+001333,op:splice,rep:1.jpg (deflated 57%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002184,src:001138,op:havoc,rep:4.jpg (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003891,sync:jpeg_turbo,src:002369,+cov.jpg (deflated 38%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002889,src:002467,op:flip2,pos:163.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004582,src:004543,op:flip1,pos:1662.jpg (deflated 84%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004544,src:004514,op:int32,pos:151,val:be:+1024.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004098,sync:jpeg_turbo,src:002989.jpg (deflated 65%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002373,src:001462,op:arith8,pos:159,val:+7.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004716,src:003436,op:arith8,pos:148,val:-21.jpg (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005092,sync:jpeg_turbo,src:003848.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001687,src:000677,op:flip2,pos:169.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005398,src:003480,op:ext_AO,pos:259.jpg (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000386,src:000000,op:havoc,rep:128,+cov.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003096,sync:jpeg_turbo,src:001626.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004980,sync:jpeg_turbo,src:003697.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003549,src:003519,op:flip1,pos:3611.jpg (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005563,src:004315+005542,op:splice,rep:2.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002921,src:002531,op:flip1,pos:163.jpg (deflated 20%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004816,sync:jpeg_turbo_extras,src:002302.jpg (deflated 60%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005829,src:005827,op:havoc,rep:4.jpg (deflated 75%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003500,src:003431,op:flip4,pos:250.jpg (deflated 47%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004606,src:004584,op:havoc,rep:2.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001920,src:000904,op:havoc,rep:8.jpg (deflated 75%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005786,src:003827+005783,op:splice,rep:8.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002472,src:001617,op:havoc,rep:2.jpg (deflated 18%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005302,src:005208,op:flip4,pos:116.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005820,sync:jpeg_turbo,src:004404.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005084,sync:jpeg_turbo,src:003828.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004854,sync:jpeg_turbo,src:003596.jpg (deflated 58%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004789,src:004788,op:flip1,pos:100.jpg (deflated 35%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005568,src:005233+003494,op:splice,rep:2.jpg (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004226,sync:jpeg_turbo,src:002930.jpg (deflated 71%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003498,src:003431,op:flip2,pos:148.jpg (deflated 47%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003886,sync:jpeg_turbo,src:002260,+cov.jpg (deflated 52%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003669,sync:jpeg_turbo,src:002099,+cov.jpg (deflated 42%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002124,src:001099,op:havoc,rep:8.jpg (deflated 26%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002227,src:001181,op:havoc,rep:16.jpg (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003632,sync:jpeg_turbo,src:002338,+cov.jpg (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002732,src:002064,op:flip1,pos:166.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004268,sync:jpeg_turbo,src:003071.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002825,src:002363,op:flip1,pos:165.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003262,src:003206,op:havoc,rep:2.jpg (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004290,sync:jpeg_turbo,src:003031.jpg (deflated 77%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005651,src:005650,op:flip2,pos:311.jpg (deflated 84%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003812,sync:jpeg_turbo,src:002313.jpg (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001159,src:000503,op:havoc,rep:8.jpg (deflated 58%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004700,src:003041,op:flip1,pos:166.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001905,src:000846,op:int32,pos:310,val:+256.jpg (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004295,sync:jpeg_turbo,src:003086.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001057,src:000280,op:flip1,pos:175.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002807,src:002349,op:havoc,rep:2.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004166,sync:jpeg_turbo,src:003061.jpg (deflated 37%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003493,src:003410,op:havoc,rep:2.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002430,src:001505,op:int16,pos:163,val:+32.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003476,src:003410,op:flip1,pos:246.jpg (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000449,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003152,src:003079,op:arith8,pos:43,val:-4,+cov.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003836,sync:jpeg_turbo,src:002399,+cov.jpg (deflated 41%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002853,src:002410,op:flip1,pos:336.jpg (deflated 45%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003561,src:003531,op:arith8,pos:148,val:-34.jpg (deflated 45%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003353,src:003319,op:arith8,pos:148,val:-30.jpg (deflated 49%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005822,src:005812,op:havoc,rep:4.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004957,src:002620,op:havoc,rep:16.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002160,src:001114,op:havoc,rep:4.jpg (deflated 59%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005220,src:002730,op:arith8,pos:307,val:-4.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003248,src:003203,op:havoc,rep:4.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002683,src:001960,op:havoc,rep:16.jpg (deflated 77%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002023,src:001062,op:arith8,pos:164,val:-8.jpg (deflated 18%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003532,src:003511,op:arith8,pos:148,val:-4.jpg (deflated 52%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003368,src:003327,op:flip1,pos:147.jpg (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000277,src:000000,op:arith8,pos:169,val:+17,+cov.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005564,src:004632+004379,op:splice,rep:4.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005173,src:005168,op:flip1,pos:70.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005463,sync:jpeg_turbo,src:004169,+cov.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005177,src:002686,op:havoc,rep:4.jpg (deflated 76%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004662,sync:jpeg_turbo,src:003323.jpg (deflated 69%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003111,src:003036,op:arith8,pos:175,val:-1.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002845,src:002384,op:flip2,pos:183.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003613,sync:jpeg_turbo,src:002373,+cov.jpg (deflated 59%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001363,src:000588,op:havoc,rep:16.jpg (deflated 70%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005821,src:005817,op:havoc,rep:2.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004407,src:004313,op:havoc,rep:2.jpg (deflated 60%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003256,src:003205,op:havoc,rep:8.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005707,src:005706,op:flip2,pos:89.jpg (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001371,src:000588,op:havoc,rep:16.jpg (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000855,src:000108,op:int32,pos:226,val:be:+16,+cov.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001154,src:000501,op:havoc,rep:32.jpg (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005543,src:005418,op:havoc,rep:2.jpg (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004152,sync:jpeg_turbo,src:003074.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000564,src:000000,op:havoc,rep:8.jpg (deflated 74%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004914,sync:jpeg_turbo,src:003656.jpg (deflated 75%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005678,src:005671,op:havoc,rep:2,+cov.jpg (deflated 45%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005079,sync:jpeg_turbo,src:003834.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003860,sync:jpeg_turbo,src:002247.jpg (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001189,src:000543,op:flip1,pos:270.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005330,src:003290+003455,op:splice,rep:2.jpg (deflated 47%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003531,src:003508,op:int8,pos:150,val:+1.jpg (deflated 45%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005585,src:005582,op:int16,pos:165,val:+16.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001120,src:000356,op:flip32,pos:244,+cov.jpg (deflated 28%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001771,src:000703,op:havoc,rep:4.jpg (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000056,src:000000,op:flip1,pos:166,+cov.jpg (deflated 27%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002621,src:001887,op:flip1,pos:159.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002917,src:002530,op:arith8,pos:164,val:-5.jpg (deflated 22%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000670,src:000036,op:flip1,pos:306,+cov.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001181,src:000528,op:havoc,rep:32.jpg (deflated 68%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005120,sync:jpeg_turbo,src:003897.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005019,sync:jpeg_turbo,src:003806.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004920,src:004916,op:havoc,rep:2.jpg (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005815,sync:jpeg_turbo,src:004406.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000904,src:000177,op:havoc,rep:32.jpg (deflated 21%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000692,src:000037,op:havoc,rep:64,+cov.jpg (deflated 13%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003542,src:003515,op:flip1,pos:1640.jpg (deflated 78%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003269,src:003208,op:havoc,rep:2.jpg (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001962,src:000960,op:havoc,rep:1.jpg (deflated 67%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003517,src:003494,op:flip1,pos:3554.jpg (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004163,sync:jpeg_turbo,src:002859.jpg (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002690,src:001965,op:int32,pos:298,val:+256.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004675,src:004650,op:flip1,pos:103.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001184,src:000528,op:havoc,rep:4,+cov.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001766,src:000690,op:havoc,rep:16.jpg (deflated 51%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000679,src:000036,op:arith8,pos:306,val:-28,+cov.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004696,src:002723,op:flip1,pos:168.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005736,src:002829+003302,op:splice,rep:2.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005662,src:005658,op:havoc,rep:1,+cov.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005317,src:004175+003216,op:splice,rep:4.jpg (deflated 83%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005076,sync:jpeg_turbo,src:003778.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002849,src:002388,op:havoc,rep:1.jpg (deflated 35%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000071,src:000000,op:flip1,pos:172.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000239,src:000000,op:flip4,pos:287.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005547,src:005456,op:flip2,pos:172.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005227,sync:jpeg_turbo,src:004005.jpg (deflated 59%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002722,src:002009,op:int16,pos:163,val:+32.jpg (deflated 18%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002241,src:001371,op:flip1,pos:949.jpg (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003887,sync:jpeg_turbo,src:002018.jpg (deflated 41%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001390,src:000611,op:havoc,rep:2.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004049,src:003644,op:flip1,pos:114.jpg (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004704,src:003286,op:havoc,rep:8.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004590,src:004551,op:flip1,pos:450.jpg (deflated 61%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001884,sync:jpeg_turbo,src:001399,+cov.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005253,src:004794,op:ext_AO,pos:960.jpg (deflated 70%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005771,sync:jpeg_turbo,src:004362.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001433,src:000651,op:flip4,pos:164.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000887,sync:jpeg_turbo,src:000906,+cov.jpg (deflated 28%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001960,src:000958,op:havoc,rep:8.jpg (deflated 74%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004175,sync:jpeg_turbo,src:003057.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003685,sync:jpeg_turbo,src:002052,+cov.jpg (deflated 48%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003909,sync:jpeg_turbo,src:001994.jpg (deflated 42%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002890,src:002476,op:arith16,pos:287,val:-15.jpg (deflated 50%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004999,src:003438,op:havoc,rep:8.jpg (deflated 34%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003559,src:003527,op:flip1,pos:150.jpg (deflated 45%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005358,sync:jpeg_turbo,src:003515.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000866,src:000144,op:havoc,rep:2.jpg (deflated 28%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001724,src:000679,op:arith8,pos:172,val:+3.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005756,src:005754,op:havoc,rep:4.jpg (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004229,sync:jpeg_turbo,src:002807.jpg (deflated 47%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005091,sync:jpeg_turbo,src:003835.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000944,src:000226,op:havoc,rep:16.jpg (deflated 71%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000740,sync:jpeg_turbo,src:000703.jpg (deflated 41%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005718,src:005702+003575,op:splice,rep:2.jpg (deflated 78%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001603,src:000673,op:arith8,pos:164,val:-20.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005616,src:005613+004991,op:splice,rep:2.jpg (deflated 83%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002730,src:002059,op:flip4,pos:165.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003290,src:003264,op:flip1,pos:248.jpg (deflated 33%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001162,src:000510,op:havoc,rep:4.jpg (deflated 64%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004427,sync:jpeg_turbo,src:003143.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001836,src:000742,op:int32,pos:305,val:+1000.jpg (deflated 22%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005395,src:005391,op:ext_AO,pos:191.jpg (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004975,sync:jpeg_turbo,src:003693.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004701,src:003069,op:int8,pos:306,val:+0.jpg (deflated 22%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002259,src:001394,op:havoc,rep:8.jpg (deflated 76%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004849,sync:jpeg_turbo,src:003588.jpg (deflated 36%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003039,src:002881,op:arith8,pos:164,val:-26.jpg (deflated 21%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000967,src:000266,op:flip1,pos:163.jpg (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003238,src:003202,op:havoc,rep:8.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004896,src:004884,op:flip1,pos:163.jpg (deflated 77%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001880,src:000808,op:arith8,pos:165,val:+17.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004197,sync:jpeg_turbo,src:002863.jpg (deflated 66%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002453,src:001576,op:arith8,pos:306,val:+9,+cov.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001527,src:000673,op:flip1,pos:198.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000393,src:000000,op:havoc,rep:8.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005713,src:005656,op:havoc,rep:8.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002633,src:001900,op:havoc,rep:1.jpg (deflated 53%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004281,sync:jpeg_turbo,src:002435.jpg (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005589,src:005576,op:arith8,pos:57,val:-10.jpg (deflated 55%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001087,sync:jpeg_turbo,src:001067.jpg (deflated 65%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005437,src:005401,op:havoc,rep:4.jpg (deflated 70%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005824,src:005822,op:flip1,pos:728.jpg (deflated 58%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001919,src:000891,op:havoc,rep:8.jpg (deflated 43%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005097,src:005069,op:flip2,pos:164.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002606,src:001876,op:arith8,pos:165,val:+5.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002199,sync:jpeg_turbo,src:001677.jpg (deflated 34%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004048,src:003644,op:flip1,pos:114.jpg (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004928,src:003315,op:havoc,rep:1.jpg (deflated 50%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001132,src:000426,op:havoc,rep:16.jpg (deflated 86%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004227,sync:jpeg_turbo,src:003033.jpg (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005711,sync:jpeg_turbo,src:004322,+cov.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001179,src:000528,op:havoc,rep:16.jpg (deflated 37%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004587,src:004545,op:havoc,rep:8.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004770,src:004762,op:flip1,pos:97.jpg (deflated 32%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000324,src:000000,op:arith16,pos:227,val:be:-16.jpg (deflated 18%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000606,sync:jpeg_turbo,src:000613.jpg (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004552,src:004522,op:int16,pos:417,val:+512.jpg (deflated 80%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004087,sync:jpeg_turbo,src:002921,+cov.jpg (deflated 71%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002721,src:002008,op:int16,pos:163,val:+32.jpg (deflated 18%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000311,src:000000,op:arith8,pos:503,val:+19,+cov.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005124,src:004961,op:flip1,pos:2151.jpg (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005430,src:005170,op:havoc,rep:4.jpg (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001386,src:000607,op:int32,pos:183,val:be:+1.jpg (deflated 22%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000506,src:000000,op:havoc,rep:128.jpg (deflated 78%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004834,src:004728,op:arith8,pos:153,val:+15.jpg (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004554,src:004522,op:havoc,rep:8.jpg (deflated 66%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002956,src:002265,op:havoc,rep:4.jpg (deflated 27%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004369,sync:jpeg_turbo,src:003110.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005191,sync:jpeg_turbo,src:002354.jpg (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003004,sync:jpeg_turbo,src:001524.jpg (deflated 32%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005238,src:000957,op:ext_AO,pos:164.jpg (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005520,src:005484,op:ext_AO,pos:134.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003366,src:003320,op:arith8,pos:150,val:-8.jpg (deflated 48%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005474,sync:jpeg_turbo,src:004206.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001612,src:000673,op:arith8,pos:224,val:-17.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005816,sync:jpeg_turbo,src:004402.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000317,src:000000,op:arith16,pos:4,val:be:-22.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002468,src:001607,op:flip1,pos:300.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002360,src:001447,op:arith8,pos:164,val:-24.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004682,src:004663,op:flip2,pos:188.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004193,sync:jpeg_turbo,src:002848.jpg (deflated 69%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004099,sync:jpeg_turbo,src:002684.jpg (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004298,sync:jpeg_turbo,src:003065.jpg (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005080,sync:jpeg_turbo,src:003857.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003136,sync:jpeg_turbo,src:001788.jpg (deflated 80%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005360,sync:jpeg_turbo,src:003903.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001279,src:000588,op:havoc,rep:16.jpg (deflated 23%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005613,src:003333+005596,op:splice,rep:2.jpg (deflated 70%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005698,src:005694,op:havoc,rep:4.jpg (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001182,src:000528,op:havoc,rep:32.jpg (deflated 68%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004375,sync:jpeg_turbo,src:003097.jpg (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004555,src:004522,op:havoc,rep:4.jpg (deflated 70%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004484,src:004480,op:flip1,pos:93.jpg (deflated 61%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000955,src:000240,op:arith8,pos:175,val:+3.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004833,sync:jpeg_turbo_extras,src:002320.jpg (deflated 61%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001391,src:000615,op:havoc,rep:2.jpg (deflated 23%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001035,src:000266,op:int32,pos:305,val:be:-129.jpg (deflated 19%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005118,sync:jpeg_turbo,src:003885.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004353,src:003934,op:flip1,pos:1432.jpg (deflated 80%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005814,sync:jpeg_turbo,src:004401.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001620,src:000673,op:arith8,pos:306,val:+9,+cov.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005303,src:005294,op:ext_UI,pos:94.jpg (deflated 41%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003312,src:003292,op:flip1,pos:244.jpg (deflated 38%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000431,src:000000,op:havoc,rep:8,+cov.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003468,src:003401,op:flip1,pos:148.jpg (deflated 50%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002747,src:002173,op:havoc,rep:16.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005667,src:005660,op:havoc,rep:1,+cov.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001078,src:000298,op:havoc,rep:16.jpg (deflated 53%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003814,sync:jpeg_turbo,src:001921.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003415,src:003345,op:flip4,pos:148.jpg (deflated 48%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002089,src:001096,op:flip2,pos:172.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004609,src:004584,op:havoc,rep:4.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004669,src:004643,op:havoc,rep:8.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001317,src:000588,op:havoc,rep:32.jpg (deflated 55%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001039,src:000266,op:int32,pos:305,val:+100663045.jpg (deflated 18%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004972,src:003413,op:havoc,rep:2.jpg (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004361,src:003938,op:flip2,pos:1649.jpg (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002955,src:002254,op:havoc,rep:8.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004329,src:003875,op:flip4,pos:202.jpg (deflated 50%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003311,src:003292,op:flip1,pos:242.jpg (deflated 37%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001196,src:000571,op:havoc,rep:8.jpg (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005449,sync:jpeg_turbo,src:004147.jpg (deflated 76%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001509,src:000670,op:int16,pos:305,val:+1000.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003214,src:003157,op:havoc,rep:4.jpg (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001935,src:000923,op:arith8,pos:169,val:+31.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004597,src:004558,op:havoc,rep:4.jpg (deflated 63%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000501,src:000000,op:havoc,rep:16.jpg (deflated 20%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000831,src:000065,op:havoc,rep:8.jpg (deflated 8%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004702,src:003187,op:flip1,pos:180.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002626,src:001887,op:flip2,pos:172.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005266,src:005260,op:arith8,pos:191,val:-11.jpg (deflated 56%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004287,sync:jpeg_turbo,src:002992.jpg (deflated 56%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001021,src:000266,op:int8,pos:310,val:-1.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005542,src:005418,op:arith8,pos:106,val:-3.jpg (deflated 60%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004986,sync:jpeg_turbo,src:003710.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002183,sync:jpeg_turbo,src:001629.jpg (deflated 96%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005194,sync:jpeg_turbo,src:003965.jpg (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001801,src:000730,op:havoc,rep:64.jpg (deflated 69%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005793,sync:jpeg_turbo,src:004377.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005663,src:005659,op:havoc,rep:1,+cov.jpg (deflated 28%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002045,sync:jpeg_turbo,src:001561.jpg (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005719,src:005714,op:flip2,pos:86.jpg (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003853,sync:jpeg_turbo,src:002405.jpg (deflated 38%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000545,src:000000,op:havoc,rep:32.jpg (deflated 47%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005818,sync:jpeg_turbo,src:004403.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005766,src:005764,op:flip1,pos:474,+cov.jpg (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004819,sync:jpeg_turbo_extras,src:002347.jpg (deflated 66%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002612,src:001878,op:flip2,pos:164.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005461,sync:jpeg_turbo,src:004179,+cov.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004817,sync:jpeg_turbo_extras,src:002336.jpg (deflated 61%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003239,src:003202,op:havoc,rep:128.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004232,sync:jpeg_turbo,src:002865.jpg (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005341,sync:jpeg_turbo,src:003458.jpg (deflated 33%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003019,src:002868,op:flip1,pos:164.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005715,src:005661+005699,op:splice,rep:1.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005115,src:005114,op:havoc,rep:1.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004786,src:004776,op:flip2,pos:100.jpg (deflated 32%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005038,sync:jpeg_turbo,src:003854.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001952,src:000936,op:flip2,pos:172.jpg (deflated 23%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001170,sync:jpeg_turbo,src:001187.jpg (deflated 59%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004310,src:003669,op:havoc,rep:4.jpg (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003350,src:003319,op:arith8,pos:148,val:-8.jpg (deflated 49%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003939,src:003603,op:flip1,pos:1702.jpg (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005376,src:005203,op:havoc,rep:8.jpg (deflated 78%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004851,sync:jpeg_turbo,src:003589.jpg (deflated 36%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005661,src:005658,op:havoc,rep:8,+cov.jpg (deflated 10%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005128,sync:jpeg_turbo,src:003498.jpg (deflated 34%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005622,src:005619,op:int16,pos:165,val:be:+32.jpg (deflated 38%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003209,src:003148,op:havoc,rep:1.jpg (deflated 52%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004637,src:004601,op:havoc,rep:2.jpg (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002848,src:002388,op:arith8,pos:163,val:+5.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005832,src:004431+005811,op:splice,rep:16.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002935,sync:jpeg_turbo,src:000202.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004622,src:004596,op:flip1,pos:285.jpg (deflated 76%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005442,src:005414,op:havoc,rep:4.jpg (deflated 96%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004688,src:004193,op:havoc,rep:2.jpg (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005098,src:005069,op:flip2,pos:164.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004254,sync:jpeg_turbo,src:002866.jpg (deflated 58%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004051,src:003644,op:flip1,pos:119.jpg (deflated 38%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002867,src:002431,op:flip2,pos:172.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004270,sync:jpeg_turbo,src:003090.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005159,src:005148,op:flip1,pos:71.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000502,src:000000,op:havoc,rep:8.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004052,src:003644,op:flip1,pos:252.jpg (deflated 37%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002952,src:001841,op:havoc,rep:4.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005346,sync:jpeg_turbo,src:003912.jpg (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005550,src:005444,op:flip1,pos:87.jpg (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003776,sync:jpeg_turbo,src:001941.jpg (deflated 38%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005233,src:005230,op:flip1,pos:272.jpg (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003099,src:003014,op:flip1,pos:275.jpg (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004885,src:004630,op:havoc,rep:2.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004194,sync:jpeg_turbo,src:002896.jpg (deflated 71%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005790,sync:jpeg_turbo,src:004374.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002987,sync:jpeg_turbo,src:001510,+cov.jpg (deflated 28%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005505,sync:jpeg_turbo,src:004182.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003216,src:003160,op:int32,pos:188,val:be:+1.jpg (deflated 43%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002050,src:001078,op:havoc,rep:8.jpg (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005397,src:003304,op:ext_UI,pos:9507.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001846,src:000746,op:arith16,pos:224,val:-17.jpg (deflated 57%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002429,src:001505,op:int16,pos:163,val:+16.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005453,src:005446,op:havoc,rep:4.jpg (deflated 96%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005607,src:005605,op:flip1,pos:182.jpg (deflated 27%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000893,sync:jpeg_turbo,src:000860.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002145,src:001099,op:havoc,rep:2.jpg (deflated 21%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002223,src:001168,op:havoc,rep:4.jpg (deflated 63%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005237,src:000957,op:arith8,pos:165,val:-3.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005800,src:005770,op:havoc,rep:32.jpg (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001841,src:000742,op:int32,pos:464,val:-1,+cov.jpg (deflated 18%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002685,src:001960,op:havoc,rep:64.jpg (deflated 86%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005592,src:003201,op:havoc,rep:32.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001961,src:000958,op:havoc,rep:8.jpg (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002319,src:001438,op:havoc,rep:8,+cov.jpg (deflated 26%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004790,sync:jpeg_turbo,src:003480.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005218,src:005210,op:arith8,pos:53,val:+19.jpg (deflated 22%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001792,src:000728,op:int32,pos:227,val:be:+1000.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004585,src:004545,op:havoc,rep:8.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003912,sync:jpeg_turbo,src:001911.jpg (deflated 60%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005825,src:005822,op:flip1,pos:1388.jpg (deflated 71%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003084,sync:jpeg_turbo,src:001618.jpg (deflated 36%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003235,src:003202,op:havoc,rep:8.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000671,src:000036,op:flip1,pos:306,+cov.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002802,src:002347,op:flip2,pos:175.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004708,src:003365,op:arith8,pos:150,val:-26.jpg (deflated 48%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005145,src:002553,op:havoc,rep:8.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000983,src:000266,op:flip1,pos:310.jpg (deflated 22%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005064,sync:jpeg_turbo,src:003761.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003357,src:003320,op:flip1,pos:147.jpg (deflated 48%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002596,src:001874,op:flip1,pos:164.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004673,src:004646,op:flip1,pos:592.jpg (deflated 79%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005775,sync:jpeg_turbo,src:004364.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003245,src:003203,op:havoc,rep:4.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004430,sync:jpeg_turbo,src:003137.jpg (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005314,src:002190+003494,op:splice,rep:2.jpg (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004800,src:003164,op:havoc,rep:32.jpg (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003925,sync:jpeg_turbo,src:002180.jpg (deflated 41%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005072,sync:jpeg_turbo,src:003826.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005791,sync:jpeg_turbo,src:004375.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005083,sync:jpeg_turbo,src:003851.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003649,sync:jpeg_turbo,src:002002.jpg (deflated 42%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002432,src:001506,op:flip1,pos:169,+cov.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003138,sync:jpeg_turbo,src:001785.jpg (deflated 28%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005288,src:005269,op:havoc,rep:1.jpg (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004931,src:003507,op:flip1,pos:143.jpg (deflated 45%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005136,src:004561,op:flip2,pos:100.jpg (deflated 61%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004328,src:003875,op:flip2,pos:202.jpg (deflated 50%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002425,src:001505,op:flip1,pos:169.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005310,src:000897+005253,op:splice,rep:128.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004249,sync:jpeg_turbo,src:003051.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005728,src:005628+002439,op:splice,rep:1.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001161,src:000510,op:havoc,rep:64.jpg (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004640,src:004607,op:flip8,pos:8425.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002066,src:001090,op:flip4,pos:307,+cov.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002879,src:002457,op:flip1,pos:306.jpg (deflated 20%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004198,sync:jpeg_turbo,src:002854.jpg (deflated 53%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004847,src:004668,op:arith8,pos:98,val:-31.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003523,src:003506,op:flip1,pos:143.jpg (deflated 45%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004243,sync:jpeg_turbo,src:002997.jpg (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005808,sync:jpeg_turbo,src:004396.jpg (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000297,src:000000,op:arith8,pos:237,val:-35.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004929,src:003426,op:arith8,pos:156,val:+3.jpg (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002423,src:001504,op:arith32,pos:300,val:-13.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003236,src:003202,op:havoc,rep:4.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000760,sync:jpeg_turbo,src:000789,+cov.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004429,sync:jpeg_turbo,src:003139.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002342,src:001443,op:flip1,pos:163.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004831,sync:jpeg_turbo_extras,src:002351.jpg (deflated 59%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001069,src:000280,op:arith8,pos:165,val:+7.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004296,sync:jpeg_turbo,src:003035.jpg (deflated 77%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003953,src:003617,op:havoc,rep:2.jpg (deflated 52%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003332,src:003296,op:arith8,pos:148,val:-29.jpg (deflated 48%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003005,src:002804,op:arith8,pos:163,val:-6.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004908,sync:jpeg_turbo,src:003652.jpg (deflated 86%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005368,src:004359,op:havoc,rep:1.jpg (deflated 79%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004164,sync:jpeg_turbo,src:002994.jpg (deflated 71%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003582,src:003556,op:havoc,rep:1.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003485,src:003410,op:int16,pos:262,val:be:+1.jpg (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002951,src:001828,op:flip32,pos:314.jpg (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004821,sync:jpeg_turbo_extras,src:002349.jpg (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002739,src:002092,op:havoc,rep:8.jpg (deflated 28%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002322,src:001438,op:havoc,rep:1.jpg (deflated 34%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005167,src:005148,op:ext_AO,pos:70.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004131,sync:jpeg_turbo,src:002787.jpg (deflated 70%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004788,src:004780,op:int32,pos:132,val:+0.jpg (deflated 34%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002980,src:002706,op:flip1,pos:163.jpg (deflated 26%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001355,src:000588,op:havoc,rep:16,+cov.jpg (deflated 76%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005065,sync:jpeg_turbo,src:003831.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003091,src:002994,op:flip1,pos:159,+cov.jpg (deflated 33%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001982,src:001037,op:flip1,pos:330.jpg (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000265,src:000000,op:arith8,pos:23,val:-28,+cov.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002161,src:001114,op:havoc,rep:16.jpg (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003040,src:002881,op:arith8,pos:164,val:-29.jpg (deflated 21%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002772,src:002265,op:flip2,pos:163.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003501,src:003431,op:arith8,pos:148,val:-23.jpg (deflated 47%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002738,src:002092,op:arith8,pos:169,val:-17.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004470,src:004452,op:arith8,pos:185,val:-11.jpg (deflated 48%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003321,src:003296,op:flip1,pos:250.jpg (deflated 48%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005174,src:005168,op:flip1,pos:70.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000598,sync:jpeg_turbo,src:000493,+cov.jpg (deflated 28%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000387,src:000000,op:havoc,rep:16,+cov.jpg (deflated 12%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000608,sync:jpeg_turbo,src:000546.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004219,sync:jpeg_turbo,src:003053.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003093,src:002994,op:havoc,rep:16,+cov.jpg (deflated 38%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005415,sync:jpeg_turbo,src:004125.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004536,src:004511,op:havoc,rep:4.jpg (deflated 70%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002735,src:002067,op:flip1,pos:169.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001195,src:000571,op:havoc,rep:16.jpg (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:001951,src:000934,op:havoc,rep:32.jpg (deflated 86%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003426,src:003354,op:arith8,pos:153,val:+15.jpg (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004333,src:003902,op:flip1,pos:190.jpg (deflated 55%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004312,src:003762,op:int16,pos:237,val:be:+127.jpg (deflated 49%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002819,src:002358,op:arith8,pos:169,val:-14.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004887,src:004848,op:flip1,pos:284.jpg (deflated 35%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004655,src:004639,op:havoc,rep:4.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004464,sync:jpeg_turbo,src:003151.jpg (deflated 38%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000852,src:000108,op:flip1,pos:226,+cov.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002219,src:001168,op:arith8,pos:995,val:+33.jpg (deflated 64%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003901,sync:jpeg_turbo,src:002185.jpg (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005125,src:004965,op:havoc,rep:2.jpg (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004787,src:004778,op:flip1,pos:97.jpg (deflated 32%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002695,src:001978,op:havoc,rep:2.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:003284,src:003248,op:havoc,rep:8.jpg (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004191,sync:jpeg_turbo,src:002953.jpg (deflated 38%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004190,sync:jpeg_turbo,src:003069.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005264,src:005257,op:flip2,pos:109.jpg (deflated 55%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005110,src:005105,op:flip1,pos:121.jpg (deflated 36%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:000774,sync:jpeg_turbo,src:000748.jpg (deflated 57%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:002424,src:001504,op:int16,pos:155,val:+1000.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:005647,sync:jpeg_turbo,src:004301.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg/full/images/id:004758,src:004755,op:flip1,pos:97.jpg (deflated 34%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/edges-only/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/edges-only/images/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/edges-only/images/id:001179,sync:jpeg9,src:000528.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/edges-only/images/id:000393,src:000000,op:int32,pos:500,val:-32768,+cov.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/edges-only/images/id:001347,sync:jpeg9,src:001828,+cov.jpg (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/edges-only/images/id:003998,src:003977,op:flip1,pos:171.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/edges-only/images/id:004316,src:004309,op:arith8,pos:95,val:-30.jpg (deflated 45%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/edges-only/images/id:002040,src:001931,op:havoc,rep:8,+cov.jpg (deflated 52%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/edges-only/images/id:001542,src:000752,op:flip4,pos:308.jpg (deflated 18%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/edges-only/images/id:000416,src:000000,op:havoc,rep:16.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/edges-only/images/id:003602,src:003598,op:havoc,rep:1.jpg (deflated 65%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/edges-only/images/id:002390,src:002102,op:havoc,rep:2.jpg (deflated 45%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/edges-only/images/id:000318,src:000000,op:arith8,pos:503,val:+7,+cov.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/edges-only/images/id:002329,src:002072,op:havoc,rep:4,+cov.jpg (deflated 50%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/edges-only/images/id:003632,src:003613,op:havoc,rep:8.jpg (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/edges-only/images/id:001381,sync:jpeg9,src:002076.jpg (deflated 27%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/edges-only/images/id:000006,src:000000,op:flip1,pos:3,+cov.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/edges-only/images/id:000034,src:000000,op:flip1,pos:159,+cov.jpg (deflated 28%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/edges-only/images/id:001458,src:000531,op:flip4,pos:287.jpg (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/edges-only/images/id:000582,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/edges-only/images/id:003351,src:002874,op:int16,pos:219,val:-128.jpg (deflated 74%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/edges-only/images/id:001900,src:000642,op:havoc,rep:8,+cov.jpg (deflated 36%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/edges-only/images/id:003352,src:003135,op:int32,pos:446,val:+255.jpg (deflated 77%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/edges-only/images/id:003659,src:003627,op:flip1,pos:107.jpg (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/edges-only/images/id:001169,sync:jpeg9,src:000704,+cov.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/edges-only/images/id:000827,sync:jpeg9,src:001156.jpg (deflated 11%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/edges-only/images/id:004019,src:001848+003790,op:splice,rep:4,+cov.jpg (deflated 24%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/edges-only/images/id:001241,sync:jpeg9,src:002231.jpg (deflated 65%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/edges-only/images/id:002297,src:002064,op:havoc,rep:8.jpg (deflated 49%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/edges-only/images/id:001558,sync:jpeg9,src:003008.jpg (deflated 27%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/edges-only/images/id:000081,src:000000,op:flip1,pos:181,+cov.jpg (deflated 26%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/edges-only/images/id:001655,src:001333,op:flip2,pos:455.jpg (deflated 18%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/edges-only/images/id:000537,src:000000,op:havoc,rep:32.jpg (deflated 56%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/edges-only/images/id:000169,src:000000,op:flip1,pos:307,+cov.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/edges-only/images/id:002525,src:002142,op:arith8,pos:172,val:-26.jpg (deflated 52%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/edges-only/images/id:001952,src:001930,op:havoc,rep:4.jpg (deflated 32%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/edges-only/images/id:002570,src:002143,op:arith8,pos:266,val:-1.jpg (deflated 45%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/edges-only/images/id:000564,src:000000,op:havoc,rep:2.jpg (deflated 33%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002956,src:002816,op:arith8,pos:162,val:+17.jpg (deflated 56%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004344,src:004028,op:havoc,rep:2.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003575,sync:jpeg_turbo_extras,src:002296.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003072,src:003038,op:int16,pos:150,val:be:+127.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001573,src:000841,op:arith8,pos:163,val:+3.jpg (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002871,src:002659,op:havoc,rep:1.jpg (deflated 65%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003243,src:003208,op:havoc,rep:4.jpg (deflated 60%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003725,src:003718,op:havoc,rep:4.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003716,src:003708,op:havoc,rep:2.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004303,sync:jpeg9,src:005653.jpg (deflated 34%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004115,src:004035+004113,op:splice,rep:1.jpg (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003759,src:003731,op:flip1,pos:301.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003255,src:003218,op:havoc,rep:16.jpg (deflated 71%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000495,src:000000,op:havoc,rep:32,+cov.jpg (deflated 27%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002119,src:001955,op:havoc,rep:4,+cov.jpg (deflated 42%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001699,src:001548,op:int32,pos:480,val:+127.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004221,src:004209,op:flip1,pos:134.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004234,src:004146+004117,op:splice,rep:1.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003973,src:001190+001448,op:splice,rep:4.jpg (deflated 60%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001291,sync:jpeg9,src:002175.jpg (deflated 83%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003330,src:003325,op:flip1,pos:97.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003074,src:003038,op:int16,pos:151,val:+32.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004346,src:004345,op:flip1,pos:320.jpg (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003928,src:003923,op:havoc,rep:16.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002693,src:002443,op:arith8,pos:158,val:-31.jpg (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004335,src:004320,op:havoc,rep:4.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001111,sync:jpeg9,src:002071.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000281,src:000000,op:arith8,pos:166,val:-28,+cov.jpg (deflated 19%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003088,src:003054,op:havoc,rep:1.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002804,src:002603,op:flip1,pos:158.jpg (deflated 43%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004273,src:004267,op:flip1,pos:132.jpg (deflated 34%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002453,src:002141,op:havoc,rep:8.jpg (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004175,src:004149,op:ext_AO,pos:133.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001572,src:000841,op:flip2,pos:169,+cov.jpg (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003566,sync:jpeg_turbo_extras,src:002345.jpg (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003907,src:003726,op:havoc,rep:8.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003704,src:003137,op:havoc,rep:8.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002887,src:002756,op:flip1,pos:170.jpg (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003420,src:003403,op:flip1,pos:131.jpg (deflated 33%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001370,sync:jpeg9,src:000741.jpg (deflated 14%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001878,src:001867,op:havoc,rep:128.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003401,src:003396,op:flip1,pos:99.jpg (deflated 34%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002805,src:002603,op:flip1,pos:162.jpg (deflated 47%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001455,src:000531,op:flip4,pos:227.jpg (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002379,src:002102,op:havoc,rep:2.jpg (deflated 56%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002317,src:002065,op:havoc,rep:2.jpg (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004147,src:003886+003976,op:splice,rep:32.jpg (deflated 77%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004091,src:004088,op:flip2,pos:98.jpg (deflated 11%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001575,src:000849,op:flip2,pos:157,+cov.jpg (deflated 23%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003996,src:003972,op:flip1,pos:164.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001434,src:000336,op:havoc,rep:2,+cov.jpg (deflated 69%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003962,src:000182+001871,op:splice,rep:8.jpg (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001151,sync:jpeg9,src:000517.jpg (deflated 25%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001610,src:001061,op:havoc,rep:8.jpg (deflated 84%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004262,src:000759+004254,op:splice,rep:1.jpg (deflated 35%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000298,src:000000,op:arith8,pos:226,val:-19.jpg (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001247,sync:jpeg9,src:001814.jpg (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000437,src:000000,op:havoc,rep:4,+cov.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004030,src:000117+004022,op:splice,rep:32.jpg (deflated 70%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002169,src:002005,op:flip1,pos:208.jpg (deflated 41%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004359,sync:jpeg9,src:005765,+cov.jpg (deflated 71%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000423,src:000000,op:havoc,rep:16.jpg (deflated 41%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002995,src:002881,op:flip1,pos:175.jpg (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000745,sync:jpeg9,src:002138.jpg (deflated 25%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000868,sync:jpeg9,src:001983.jpg (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001590,src:000990,op:flip1,pos:169.jpg (deflated 28%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001935,src:001927,op:flip1,pos:113.jpg (deflated 38%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003445,src:003425,op:flip1,pos:131.jpg (deflated 33%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001707,src:001554,op:flip1,pos:166.jpg (deflated 27%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003678,src:003676,op:flip1,pos:79.jpg (deflated 63%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004340,src:003198+003966,op:splice,rep:4.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001105,sync:jpeg9,src:002472.jpg (deflated 19%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002580,src:002143,op:havoc,rep:4.jpg (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001857,src:000972,op:flip1,pos:166.jpg (deflated 22%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002359,src:002102,op:arith8,pos:236,val:-30.jpg (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001192,sync:jpeg9,src:002729.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003730,src:003203,op:flip2,pos:394.jpg (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004095,src:003735,op:havoc,rep:2.jpg (deflated 35%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004070,src:004061,op:flip1,pos:97.jpg (deflated 11%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004338,sync:jpeg9,src:005746.jpg (deflated 96%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003862,src:003674,op:havoc,rep:4.jpg (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001409,src:000057,op:havoc,rep:64.jpg (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001615,src:001061,op:havoc,rep:32.jpg (deflated 86%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002145,src:001959,op:havoc,rep:4.jpg (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003069,src:003038,op:flip16,pos:152.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003437,src:003425,op:flip1,pos:97.jpg (deflated 33%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002974,src:002837,op:havoc,rep:4.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003909,src:003908,op:havoc,rep:1.jpg (deflated 67%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003922,src:003913,op:flip1,pos:284.jpg (deflated 34%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002184,src:002005,op:int8,pos:102,val:+1.jpg (deflated 41%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001190,sync:jpeg9,src:002387.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000587,src:000000,op:havoc,rep:16.jpg (deflated 34%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001429,src:000319,op:havoc,rep:8.jpg (deflated 68%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001102,sync:jpeg9,src:002547.jpg (deflated 19%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003419,src:003403,op:flip1,pos:99.jpg (deflated 33%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002994,src:002872,op:havoc,rep:4.jpg (deflated 68%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003995,src:003972,op:flip1,pos:164.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004394,src:003622+004393,op:splice,rep:2.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000519,src:000000,op:havoc,rep:2.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001874,src:001867,op:havoc,rep:8.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003425,src:003408,op:int16,pos:133,val:+0,+cov.jpg (deflated 33%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004092,src:001839+004051,op:splice,rep:64.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000917,sync:jpeg9,src:002187.jpg (deflated 86%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002931,src:002763,op:havoc,rep:2.jpg (deflated 77%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002245,src:002033,op:havoc,rep:1.jpg (deflated 53%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001053,sync:jpeg9,src:001095,+cov.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000562,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002675,src:002427,op:flip4,pos:158.jpg (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002167,src:002005,op:flip1,pos:102.jpg (deflated 41%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004123,src:004116,op:ext_AO,pos:215.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003719,src:003701,op:havoc,rep:8.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002252,src:002043,op:havoc,rep:2.jpg (deflated 37%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004269,src:004267,op:flip1,pos:97.jpg (deflated 35%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003179,sync:jpeg9,src:004474.jpg (deflated 38%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002282,src:002064,op:int8,pos:238,val:+127.jpg (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003204,src:003182,op:flip1,pos:97.jpg (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003541,sync:jpeg_turbo_extras,src:002287.jpg (deflated 55%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004319,src:004318,op:int32,pos:198,val:+4096.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003495,sync:jpeg9,src:004791.jpg (deflated 96%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003947,sync:jpeg9,src:005005.jpg (deflated 56%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000455,src:000000,op:havoc,rep:8.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000469,src:000000,op:havoc,rep:4,+cov.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002806,src:002603,op:flip2,pos:158.jpg (deflated 47%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001710,src:001583,op:arith8,pos:169,val:-33.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001161,sync:jpeg9,src:001020.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003669,sync:jpeg9,src:004957.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004210,src:004184,op:arith8,pos:136,val:-9.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003581,src:003566,op:havoc,rep:1.jpg (deflated 64%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002938,src:002763,op:havoc,rep:8.jpg (deflated 78%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003260,src:003240,op:flip1,pos:5604.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000532,src:000000,op:havoc,rep:4.jpg (deflated 23%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003284,src:003247,op:havoc,rep:2.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002330,src:002072,op:havoc,rep:2.jpg (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000452,src:000000,op:havoc,rep:4.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001485,src:000531,op:havoc,rep:4.jpg (deflated 56%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004077,src:004061,op:ext_AO,pos:97.jpg (deflated 11%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000775,sync:jpeg9,src:001107.jpg (deflated 66%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001267,sync:jpeg9,src:001405.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003520,sync:jpeg_turbo_extras,src:002286.jpg (deflated 28%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003540,sync:jpeg_turbo_extras,src:002331.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003514,sync:jpeg_turbo_extras,src:002319.jpg (deflated 64%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003149,sync:jpeg9,src:004440.jpg (deflated 64%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002611,src:002250,op:havoc,rep:2,+cov.jpg (deflated 42%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004227,src:003913+003206,op:splice,rep:2.jpg (deflated 70%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000326,src:000000,op:arith16,pos:4,val:be:-24.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003427,src:003408,op:havoc,rep:8.jpg (deflated 36%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004405,src:004400,op:havoc,rep:2.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003065,src:003033,op:arith8,pos:727,val:-10.jpg (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004345,sync:jpeg9,src:005754.jpg (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001449,src:000531,op:flip1,pos:224.jpg (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003684,sync:jpeg9,src:004964.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003047,src:002979,op:havoc,rep:8.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001696,src:001527,op:arith8,pos:296,val:-17.jpg (deflated 28%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003324,src:003301,op:flip32,pos:466.jpg (deflated 76%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003294,src:003273,op:flip2,pos:103.jpg (deflated 32%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001051,sync:jpeg9,src:001151.jpg (deflated 10%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003214,src:003182,op:havoc,rep:8.jpg (deflated 78%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001493,src:000621,op:flip1,pos:315.jpg (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003727,src:003720,op:flip1,pos:100.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000968,sync:jpeg9,src:001404.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003707,src:003674,op:flip1,pos:165.jpg (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001845,src:001401,op:havoc,rep:16,+cov.jpg (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003680,src:003676,op:havoc,rep:8.jpg (deflated 56%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003302,sync:jpeg9,src:004647.jpg (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001715,src:001618,op:flip1,pos:164.jpg (deflated 36%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002117,src:001955,op:havoc,rep:1.jpg (deflated 60%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003908,src:003895,op:havoc,rep:2.jpg (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003661,sync:jpeg9,src:004924.jpg (deflated 78%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004213,src:004189,op:flip2,pos:134.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000189,src:000000,op:flip2,pos:159,+cov.jpg (deflated 27%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003117,src:003099,op:havoc,rep:8.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003505,src:002973,op:int16,pos:152,val:+64.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004051,src:004049,op:int32,pos:212,val:+1000,+cov.jpg (deflated 45%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000466,src:000000,op:havoc,rep:2,+cov.jpg (deflated 26%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004146,src:003886+003976,op:splice,rep:32.jpg (deflated 59%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000844,sync:jpeg9,src:001195.jpg (deflated 80%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002342,src:002081,op:havoc,rep:4.jpg (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001259,sync:jpeg9,src:001469,+cov.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003941,src:003938,op:havoc,rep:1.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001093,sync:jpeg9,src:002736.jpg (deflated 28%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003958,src:000095+000797,op:splice,rep:1.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000605,sync:jpeg9,src:002194.jpg (deflated 23%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004385,src:004384,op:arith8,pos:96,val:-14.jpg (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002315,src:002065,op:havoc,rep:1.jpg (deflated 42%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003385,src:003347,op:flip4,pos:95.jpg (deflated 24%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003423,src:003403,op:int16,pos:97,val:be:+16.jpg (deflated 33%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003783,src:003731,op:flip2,pos:318.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003961,src:000182+001871,op:splice,rep:4.jpg (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003679,src:003676,op:flip4,pos:74.jpg (deflated 63%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002659,src:002369,op:havoc,rep:4.jpg (deflated 64%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004310,sync:jpeg9,src:005701.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000580,src:000000,op:havoc,rep:32.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000989,sync:jpeg9,src:001094.jpg (deflated 18%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003391,src:001795,op:flip1,pos:264.jpg (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002372,src:002102,op:havoc,rep:4.jpg (deflated 53%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003026,src:002961,op:havoc,rep:2.jpg (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003711,src:003337,op:havoc,rep:2.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003353,src:003135,op:havoc,rep:2.jpg (deflated 84%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003402,src:003396,op:flip1,pos:139.jpg (deflated 34%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004286,src:004050,op:havoc,rep:32.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003111,src:003091,op:havoc,rep:16.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000527,src:000000,op:havoc,rep:4.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001217,sync:jpeg9,src:002783.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000300,src:000000,op:arith8,pos:229,val:-14.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003981,src:002400+003969,op:splice,rep:4.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004228,src:003913+003206,op:splice,rep:4.jpg (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004083,src:004063,op:int16,pos:114,val:+0.jpg (deflated 11%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004326,src:004325,op:arith8,pos:95,val:+18.jpg (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001844,src:001112,op:arith8,pos:174,val:+33.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003936,src:003870,op:arith8,pos:95,val:-31.jpg (deflated 33%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003906,src:003489,op:flip1,pos:388.jpg (deflated 18%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001781,src:001688,op:flip4,pos:4084.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000487,src:000000,op:havoc,rep:4.jpg (deflated 27%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001738,src:001634,op:int8,pos:164,val:+1.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001511,src:000656,op:arith8,pos:215,val:+20.jpg (deflated 28%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003046,src:002979,op:havoc,rep:4.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000792,sync:jpeg9,src:001385.jpg (deflated 23%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002853,src:002636,op:flip1,pos:218.jpg (deflated 53%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001636,src:001208,op:int32,pos:308,val:-100663046.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004215,src:004200,op:arith8,pos:136,val:-12.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001685,src:001409,op:havoc,rep:8.jpg (deflated 53%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001014,sync:jpeg9,src:002665.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003462,src:003435,op:flip1,pos:119.jpg (deflated 33%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003346,src:001793,op:arith16,pos:288,val:be:-33.jpg (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004233,src:001104,op:havoc,rep:4.jpg (deflated 11%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003129,src:003114,op:havoc,rep:32.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001445,src:000517,op:havoc,rep:2.jpg (deflated 65%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004145,src:003886+003976,op:splice,rep:16.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002223,src:002033,op:arith8,pos:164,val:-19.jpg (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001674,src:001333,op:havoc,rep:4,+cov.jpg (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003057,src:003011,op:havoc,rep:4.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004298,src:004289,op:arith8,pos:104,val:-28.jpg (deflated 85%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002723,src:002525,op:flip4,pos:335.jpg (deflated 52%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001932,src:001927,op:flip1,pos:113,+cov.jpg (deflated 38%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003236,src:003190,op:havoc,rep:8.jpg (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003863,src:003674,op:havoc,rep:4.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002874,src:002662,op:int16,pos:212,val:+255.jpg (deflated 75%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003195,sync:jpeg9,src:004537.jpg (deflated 69%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002308,src:002065,op:arith8,pos:238,val:+29.jpg (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003192,sync:jpeg9,src:004536.jpg (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004143,src:003886+004101,op:splice,rep:2.jpg (deflated 57%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004093,src:001893+003305,op:splice,rep:4.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001546,src:000752,op:int16,pos:164,val:+1.jpg (deflated 18%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000729,sync:jpeg9,src:001048.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003972,src:000759+003514,op:splice,rep:1,+cov.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000809,sync:jpeg9,src:001142.jpg (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004114,src:004033+003729,op:splice,rep:1.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004089,src:004088,op:flip1,pos:97.jpg (deflated 11%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003067,src:003038,op:flip1,pos:153.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004225,src:003913+003185,op:splice,rep:1.jpg (deflated 55%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001145,sync:jpeg9,src:002680.jpg (deflated 23%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000356,src:000000,op:int8,pos:503,val:-1,+cov.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003902,src:001884,op:havoc,rep:1.jpg (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001340,sync:jpeg9,src:001085.jpg (deflated 42%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003152,src:003099,op:havoc,rep:2.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000885,sync:jpeg9,src:000654,+cov.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004294,src:004289,op:flip2,pos:104.jpg (deflated 84%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001862,src:000972,op:int16,pos:163,val:+32.jpg (deflated 20%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003414,src:003396,op:havoc,rep:8.jpg (deflated 24%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003883,src:003863,op:arith8,pos:166,val:+31.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003877,src:003645,op:havoc,rep:2.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003354,src:003135,op:havoc,rep:2.jpg (deflated 77%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004099,src:004056,op:flip1,pos:139.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001396,sync:jpeg9,src:002774.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002711,src:002491,op:arith8,pos:248,val:+17.jpg (deflated 51%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003691,sync:jpeg9,src:004970.jpg (deflated 85%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001802,src:001772,op:havoc,rep:4.jpg (deflated 38%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002930,src:002763,op:havoc,rep:4.jpg (deflated 70%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004102,src:004093,op:flip1,pos:1907.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001315,sync:jpeg9,src:002196.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003413,src:003396,op:havoc,rep:8.jpg (deflated 22%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003542,sync:jpeg_turbo_extras,src:002344.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001875,src:001867,op:havoc,rep:8.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003430,src:003423,op:flip1,pos:97.jpg (deflated 33%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004261,src:004259,op:flip2,pos:159.jpg (deflated 28%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003366,src:001129,op:int8,pos:464,val:-1.jpg (deflated 51%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003310,src:003293,op:havoc,rep:8.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003372,src:002878,op:havoc,rep:2.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003311,src:003293,op:havoc,rep:2.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002465,src:002142,op:flip1,pos:104.jpg (deflated 52%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001403,src:000057,op:havoc,rep:1.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004229,sync:jpeg9,src:005555.jpg (deflated 80%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001201,sync:jpeg9,src:001190.jpg (deflated 22%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003517,sync:jpeg_turbo_extras,src:002328.jpg (deflated 18%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003896,src:003894,op:flip1,pos:465.jpg (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001472,src:000531,op:int16,pos:225,val:-128.jpg (deflated 58%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004141,src:004138,op:int8,pos:44,val:+1,+cov.jpg (deflated 19%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004088,src:004081,op:flip2,pos:93.jpg (deflated 11%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000816,sync:jpeg9,src:002710.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003555,sync:jpeg_turbo_extras,src:002303.jpg (deflated 64%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003421,src:003403,op:arith8,pos:118,val:-17.jpg (deflated 34%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003930,src:003925,op:havoc,rep:1.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003634,src:003633,op:flip2,pos:86.jpg (deflated 45%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003502,src:001348,op:havoc,rep:2.jpg (deflated 42%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003579,src:003543,op:flip2,pos:106.jpg (deflated 60%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003723,src:003691,op:havoc,rep:1.jpg (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004321,src:004318,op:ext_UO,pos:4089,+cov.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003891,src:003671,op:flip1,pos:2132.jpg (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003690,src:000837,op:havoc,rep:8.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002080,src:001954,op:flip4,pos:238.jpg (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004073,src:004061,op:flip2,pos:98.jpg (deflated 11%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003971,src:000689+001605,op:splice,rep:8.jpg (deflated 79%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001226,sync:jpeg9,src:000691,+cov.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002392,src:002102,op:havoc,rep:2.jpg (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004393,src:003479+004391,op:splice,rep:8,+cov.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000525,src:000000,op:havoc,rep:32.jpg (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001521,src:000665,op:arith8,pos:448,val:+10.jpg (deflated 18%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001688,src:001441,op:havoc,rep:32.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004003,src:002559+003168,op:splice,rep:1,+cov.jpg (deflated 33%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002121,src:001959,op:arith8,pos:162,val:-17.jpg (deflated 42%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003211,src:003182,op:havoc,rep:8.jpg (deflated 74%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001385,sync:jpeg9,src:001435.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003527,sync:jpeg_turbo_extras,src:002312.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003469,src:003435,op:int16,pos:97,val:be:+16.jpg (deflated 33%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003673,src:003502,op:havoc,rep:1.jpg (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001782,src:001689,op:int16,pos:477,val:+255.jpg (deflated 60%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001864,src:001068,op:flip2,pos:172.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003533,sync:jpeg_turbo_extras,src:002280.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002054,src:001953,op:flip1,pos:106.jpg (deflated 38%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001467,src:000531,op:arith16,pos:228,val:be:-20.jpg (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000944,sync:jpeg9,src:001903.jpg (deflated 33%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004042,src:004041,op:flip1,pos:296.jpg (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003422,src:003403,op:int16,pos:97,val:be:+1.jpg (deflated 33%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000623,sync:jpeg9,src:002355,+cov.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003481,src:003477,op:int16,pos:133,val:+0.jpg (deflated 34%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000852,sync:jpeg9,src:002318.jpg (deflated 34%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003898,src:003702,op:havoc,rep:2.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000485,src:000000,op:havoc,rep:32.jpg (deflated 13%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001851,src:001845,op:havoc,rep:8.jpg (deflated 75%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004285,src:004010,op:havoc,rep:4.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000426,src:000000,op:havoc,rep:4.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004305,src:004304,op:havoc,rep:2.jpg (deflated 85%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003095,src:003077,op:int8,pos:171,val:-128.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004274,src:004267,op:flip1,pos:132.jpg (deflated 34%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001612,src:001061,op:havoc,rep:8.jpg (deflated 77%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004036,src:004034+001612,op:splice,rep:32.jpg (deflated 83%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000594,src:000000,op:havoc,rep:16.jpg (deflated 37%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003864,src:003803,op:flip1,pos:303.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001522,src:000665,op:int8,pos:448,val:+100.jpg (deflated 18%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001841,src:000787,op:flip2,pos:180.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004060,src:004057,op:flip1,pos:103,+cov.jpg (deflated 11%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001534,src:000749,op:flip1,pos:292.jpg (deflated 38%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003312,src:003293,op:havoc,rep:1.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003382,src:003345,op:flip1,pos:172.jpg (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000513,src:000000,op:havoc,rep:32.jpg (deflated 75%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003153,src:003099,op:havoc,rep:8.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003119,src:003099,op:havoc,rep:16.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002922,src:002763,op:flip2,pos:175.jpg (deflated 71%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003646,src:003336,op:havoc,rep:4.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003580,src:003566,op:flip1,pos:475.jpg (deflated 61%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003920,src:003881,op:flip1,pos:133.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001447,src:000517,op:havoc,rep:8.jpg (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001683,src:001409,op:havoc,rep:1.jpg (deflated 25%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004013,src:000336+003984,op:splice,rep:1.jpg (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004085,src:004070,op:flip1,pos:103.jpg (deflated 11%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004271,src:004267,op:flip1,pos:97.jpg (deflated 33%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003929,src:003923,op:havoc,rep:8.jpg (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003213,src:003182,op:havoc,rep:8.jpg (deflated 52%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001255,sync:jpeg9,src:002364.jpg (deflated 75%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001268,sync:jpeg9,src:002834.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003136,src:003116,op:havoc,rep:16.jpg (deflated 83%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001468,src:000531,op:arith32,pos:226,val:be:-20.jpg (deflated 60%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000611,sync:jpeg9,src:001925.jpg (deflated 18%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000572,src:000000,op:havoc,rep:8.jpg (deflated 7%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002601,src:002250,op:int8,pos:158,val:-128.jpg (deflated 43%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003234,src:003188,op:havoc,rep:1.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000442,src:000000,op:havoc,rep:1.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003563,sync:jpeg_turbo_extras,src:002313.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003895,src:003894,op:flip1,pos:426.jpg (deflated 56%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003318,src:003301,op:flip1,pos:97.jpg (deflated 78%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001592,src:000990,op:arith8,pos:172,val:+33.jpg (deflated 28%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000912,sync:jpeg9,src:000808.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000470,src:000000,op:havoc,rep:8.jpg (deflated 4%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003665,src:003637,op:havoc,rep:4.jpg (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004331,src:004270+003297,op:splice,rep:1.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003068,src:003038,op:flip2,pos:155.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002280,src:002064,op:flip1,pos:239.jpg (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000652,sync:jpeg9,src:001356.jpg (deflated 74%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003720,src:003716,op:havoc,rep:4.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004009,src:004001,op:havoc,rep:16.jpg (deflated 65%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003404,src:003396,op:flip2,pos:99.jpg (deflated 34%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001064,sync:jpeg9,src:001843.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003428,src:003408,op:havoc,rep:4.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000023,src:000000,op:flip1,pos:21,+cov.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000908,sync:jpeg9,src:001868.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004022,src:004002,op:havoc,rep:8.jpg (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003022,src:002953,op:int16,pos:235,val:+0.jpg (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003099,src:003079,op:flip1,pos:5034.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003339,src:001875,op:havoc,rep:32.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004389,src:004370,op:havoc,rep:4.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002618,src:002258,op:havoc,rep:2.jpg (deflated 55%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001505,src:000633,op:flip1,pos:2,+cov.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004304,src:004303+002976,op:splice,rep:8.jpg (deflated 83%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002386,src:002102,op:havoc,rep:4.jpg (deflated 52%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000430,src:000000,op:havoc,rep:8.jpg (deflated 14%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003662,sync:jpeg9,src:004932.jpg (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000468,src:000000,op:havoc,rep:32.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001942,src:001927,op:arith8,pos:114,val:-24.jpg (deflated 38%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001927,src:001923,op:arith8,pos:109,val:+7,+cov.jpg (deflated 38%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004076,src:004061,op:int8,pos:98,val:+32.jpg (deflated 11%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003890,src:003671,op:flip1,pos:1956.jpg (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003942,src:003938,op:havoc,rep:4.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003282,src:003247,op:havoc,rep:4.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001122,sync:jpeg9,src:000889.jpg (deflated 45%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000583,src:000000,op:havoc,rep:8.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001143,sync:jpeg9,src:002930.jpg (deflated 20%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000481,src:000000,op:havoc,rep:16.jpg (deflated 5%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001334,sync:jpeg9,src:001103.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002641,src:002294,op:arith8,pos:212,val:-13.jpg (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001701,src:001550,op:arith8,pos:169,val:+15.jpg (deflated 51%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003148,src:003133,op:havoc,rep:8.jpg (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001216,sync:jpeg9,src:001471.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000698,sync:jpeg9,src:001880.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003251,src:003218,op:int8,pos:98,val:+1.jpg (deflated 67%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002867,src:002652,op:flip2,pos:371.jpg (deflated 59%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004017,src:001720+003992,op:splice,rep:1.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001519,src:000665,op:flip4,pos:312.jpg (deflated 18%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004409,src:001245+000678,op:splice,rep:2.jpg (deflated 22%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004174,src:004149,op:ext_AO,pos:133.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002261,src:002048,op:havoc,rep:2.jpg (deflated 55%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004008,src:004001,op:flip1,pos:272.jpg (deflated 69%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003990,src:003586+003304,op:splice,rep:8.jpg (deflated 61%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002374,src:002102,op:havoc,rep:2.jpg (deflated 53%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003120,src:003105,op:int16,pos:2889,val:+0.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000292,src:000000,op:arith8,pos:172,val:+19.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003417,src:003403,op:flip1,pos:97.jpg (deflated 33%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004353,src:004352+004049,op:splice,rep:8.jpg (deflated 80%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001684,src:001409,op:havoc,rep:2.jpg (deflated 33%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000186,src:000000,op:flip2,pos:21,+cov.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000805,sync:jpeg9,src:002511.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003039,src:002979,op:flip4,pos:1126.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003940,src:003936,op:arith8,pos:104,val:-29.jpg (deflated 33%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004015,src:000765+001859,op:splice,rep:2.jpg (deflated 20%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003934,src:000877,op:havoc,rep:4,+cov.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003175,src:003162,op:flip1,pos:1662.jpg (deflated 84%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004018,src:001752+003726,op:splice,rep:8.jpg (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001466,src:000531,op:arith16,pos:224,val:be:-18.jpg (deflated 58%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003549,sync:jpeg_turbo_extras,src:002311.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003893,src:003671,op:flip16,pos:2567.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003701,src:003551,op:havoc,rep:2.jpg (deflated 85%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003131,src:003114,op:havoc,rep:128,+cov.jpg (deflated 36%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003813,src:003776,op:flip1,pos:299.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001543,src:000752,op:flip8,pos:423.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003728,src:003720,op:flip1,pos:173.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000522,src:000000,op:havoc,rep:64.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002803,src:002598,op:arith16,pos:236,val:be:-35.jpg (deflated 57%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000967,sync:jpeg9,src:002173.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000550,src:000000,op:havoc,rep:16.jpg (deflated 19%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001150,sync:jpeg9,src:001881.jpg (deflated 19%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000239,src:000000,op:flip4,pos:228,+cov.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000651,sync:jpeg9,src:001969.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004075,src:004061,op:int8,pos:98,val:+16.jpg (deflated 11%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004090,src:004088,op:flip1,pos:98.jpg (deflated 11%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002340,src:002081,op:flip1,pos:238.jpg (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000500,src:000000,op:havoc,rep:8.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002553,src:002142,op:havoc,rep:1,+cov.jpg (deflated 55%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000963,sync:jpeg9,src:001098.jpg (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000849,sync:jpeg9,src:001391.jpg (deflated 24%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003374,src:003116,op:havoc,rep:16.jpg (deflated 85%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003677,src:003610,op:havoc,rep:4.jpg (deflated 66%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003982,src:002591+003114,op:splice,rep:16.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001741,src:001635,op:flip1,pos:164.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000488,src:000000,op:havoc,rep:16.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003246,src:003208,op:havoc,rep:8.jpg (deflated 58%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000332,src:000000,op:arith16,pos:227,val:be:-16.jpg (deflated 18%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004349,src:004345,op:havoc,rep:1.jpg (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003578,src:003527,op:int16,pos:163,val:be:-128.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000153,src:000000,op:flip1,pos:295,+cov.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003092,src:003070,op:arith8,pos:153,val:+15.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003675,src:003548,op:flip1,pos:463.jpg (deflated 63%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003359,src:000816,op:havoc,rep:4.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001464,src:000531,op:arith8,pos:288,val:-17.jpg (deflated 64%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003364,src:003300,op:flip1,pos:100.jpg (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003584,sync:jpeg9,src:004843.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003978,src:001846,op:havoc,rep:2.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003482,src:003479,op:flip1,pos:93.jpg (deflated 34%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004300,src:002465+003279,op:splice,rep:1.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000518,src:000000,op:havoc,rep:16.jpg (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004327,src:004225+004127,op:splice,rep:1.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000329,src:000000,op:arith16,pos:224,val:be:-18.jpg (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003127,src:003114,op:havoc,rep:1.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003442,src:003425,op:flip1,pos:119.jpg (deflated 33%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001620,src:001101,op:int32,pos:173,val:-1.jpg (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003986,src:003258+003893,op:splice,rep:8.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003970,src:000689+001605,op:splice,rep:8.jpg (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004230,src:001717+004229,op:splice,rep:2.jpg (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002414,src:002123,op:havoc,rep:2.jpg (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001008,sync:jpeg9,src:001802.jpg (deflated 65%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003281,src:003246,op:int8,pos:98,val:+1.jpg (deflated 58%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004391,src:004389,op:havoc,rep:2.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000427,src:000000,op:havoc,rep:16.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003313,src:003293,op:havoc,rep:1.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001775,src:001682,op:flip2,pos:172.jpg (deflated 57%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002953,src:002799,op:flip1,pos:97.jpg (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004104,src:004096,op:havoc,rep:1.jpg (deflated 96%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003002,src:002919,op:havoc,rep:2.jpg (deflated 84%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001412,src:000074,op:havoc,rep:32.jpg (deflated 50%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001067,sync:jpeg9,src:000818.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003454,src:003428,op:int16,pos:97,val:be:+1.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001815,src:001809,op:flip1,pos:302.jpg (deflated 35%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004288,src:004287,op:flip2,pos:169.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004253,src:004252,op:flip1,pos:164.jpg (deflated 28%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002068,src:001954,op:flip1,pos:238.jpg (deflated 41%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002950,src:002781,op:havoc,rep:4.jpg (deflated 78%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003475,sync:jpeg9,src:004752.jpg (deflated 24%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002073,src:001954,op:flip2,pos:236,+cov.jpg (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003418,src:003403,op:flip1,pos:99.jpg (deflated 33%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001239,sync:jpeg9,src:001145.jpg (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001504,src:000621,op:int32,pos:345,val:-100663046,+cov.jpg (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001527,sync:jpeg9,src:002985.jpg (deflated 28%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000972,sync:jpeg9,src:002631.jpg (deflated 21%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004266,src:002620+004230,op:splice,rep:2.jpg (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003031,src:002963,op:havoc,rep:8.jpg (deflated 76%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002351,src:002102,op:flip1,pos:97.jpg (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000135,src:000000,op:flip1,pos:244,+cov.jpg (deflated 15%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000449,src:000000,op:havoc,rep:16.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003379,src:003343,op:flip1,pos:166.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003071,src:003038,op:int16,pos:150,val:be:+16.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001364,sync:jpeg9,src:002634.jpg (deflated 56%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002307,src:002065,op:flip1,pos:235.jpg (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003551,sync:jpeg_turbo_extras,src:002349.jpg (deflated 83%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003362,sync:jpeg9,src:004722.jpg (deflated 74%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003869,src:003721,op:flip2,pos:73.jpg (deflated 59%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002081,src:001954,op:arith8,pos:236,val:+5,+cov.jpg (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001617,src:001100,op:flip1,pos:263.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004308,src:004305,op:havoc,rep:4.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003569,sync:jpeg_turbo_extras,src:002300.jpg (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003227,src:003183,op:havoc,rep:8.jpg (deflated 58%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002791,src:002556,op:havoc,rep:8.jpg (deflated 68%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003913,src:003590,op:havoc,rep:4.jpg (deflated 35%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001377,sync:jpeg9,src:001885.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003946,sync:jpeg9,src:002975.jpg (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004252,src:004248,op:ext_AO,pos:164.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001462,src:000531,op:arith8,pos:224,val:-17.jpg (deflated 61%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003137,src:003116,op:havoc,rep:4.jpg (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004267,src:003453,op:havoc,rep:2,+cov.jpg (deflated 35%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002882,src:002743,op:havoc,rep:4.jpg (deflated 80%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000934,sync:jpeg9,src:000980.jpg (deflated 19%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003550,sync:jpeg_turbo_extras,src:002348.jpg (deflated 55%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004064,src:004057,op:int8,pos:98,val:+1.jpg (deflated 11%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002539,src:002142,op:int32,pos:248,val:+1.jpg (deflated 51%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003967,src:000406+003936,op:splice,rep:1.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001242,sync:jpeg9,src:002067.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001317,sync:jpeg9,src:001859.jpg (deflated 19%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004100,src:004093,op:flip1,pos:535.jpg (deflated 57%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001848,src:001845,op:flip1,pos:224.jpg (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001567,src:000833,op:flip2,pos:166.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001779,src:001685,op:havoc,rep:16.jpg (deflated 85%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002027,src:001931,op:havoc,rep:8.jpg (deflated 43%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002516,src:002142,op:flip32,pos:170.jpg (deflated 52%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003295,src:003276,op:havoc,rep:1.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003583,sync:jpeg9,src:004840.jpg (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003918,src:003914,op:flip1,pos:106.jpg (deflated 36%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001538,src:000752,op:flip1,pos:311.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000334,src:000000,op:arith16,pos:229,val:be:-34.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002650,src:002320,op:havoc,rep:1.jpg (deflated 50%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000353,src:000000,op:int8,pos:382,val:-1.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000530,src:000000,op:havoc,rep:64.jpg (deflated 67%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003228,src:003183,op:havoc,rep:4.jpg (deflated 65%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004097,src:004036,op:havoc,rep:32.jpg (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001847,src:001845,op:flip1,pos:198.jpg (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003212,src:003182,op:havoc,rep:8.jpg (deflated 67%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003654,src:003605,op:flip2,pos:82.jpg (deflated 60%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001427,src:000319,op:havoc,rep:1.jpg (deflated 20%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004066,src:004057,op:int16,pos:114,val:+0.jpg (deflated 11%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000459,src:000000,op:havoc,rep:2.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004136,src:004133,op:havoc,rep:4.jpg (deflated 67%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004049,src:003666+003266,op:splice,rep:64,+cov.jpg (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003012,src:002934,op:havoc,rep:4.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002389,src:002102,op:havoc,rep:2.jpg (deflated 52%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002706,src:002456,op:havoc,rep:4.jpg (deflated 64%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004224,sync:jpeg9,src:005541.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001601,src:001061,op:arith8,pos:224,val:-17.jpg (deflated 75%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004309,sync:jpeg9,src:005700.jpg (deflated 45%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003139,src:003120,op:havoc,rep:1.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001842,src:000903,op:havoc,rep:2.jpg (deflated 55%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002941,src:002781,op:flip2,pos:172.jpg (deflated 79%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004276,src:004265,op:flip2,pos:165.jpg (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003035,src:002963,op:havoc,rep:16.jpg (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001043,sync:jpeg9,src:002703.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001983,src:001931,op:flip2,pos:240.jpg (deflated 42%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003408,src:003396,op:int16,pos:126,val:+1024.jpg (deflated 33%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004390,src:004389,op:ext_UO,pos:9681.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002902,src:002756,op:arith8,pos:452,val:+13.jpg (deflated 71%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001356,sync:jpeg9,src:002753.jpg (deflated 85%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002642,src:002294,op:arith8,pos:212,val:-15.jpg (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003045,src:002979,op:int16,pos:154,val:be:-32768.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003301,sync:jpeg9,src:004646,+cov.jpg (deflated 78%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002331,src:002072,op:havoc,rep:2.jpg (deflated 42%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003289,src:003260,op:havoc,rep:2.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001224,sync:jpeg9,src:002790.jpg (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000781,sync:jpeg9,src:001384.jpg (deflated 77%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003163,src:003156,op:arith8,pos:164,val:+23.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003925,src:003923,op:flip1,pos:795.jpg (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003565,sync:jpeg_turbo_extras,src:002332.jpg (deflated 32%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001463,src:000531,op:arith8,pos:226,val:-19.jpg (deflated 61%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000977,sync:jpeg9,src:002368.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000813,sync:jpeg9,src:002748.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003988,src:003586+003304,op:splice,rep:16.jpg (deflated 79%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003894,src:003878,op:havoc,rep:4.jpg (deflated 56%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004299,src:004260+001106,op:splice,rep:4.jpg (deflated 26%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003217,src:003183,op:flip1,pos:225.jpg (deflated 80%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003141,src:003121,op:flip2,pos:100.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001803,src:001779,op:havoc,rep:1.jpg (deflated 84%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000795,sync:jpeg9,src:001089,+cov.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001311,sync:jpeg9,src:001141.jpg (deflated 86%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000429,src:000000,op:havoc,rep:4.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001270,sync:jpeg9,src:002723.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003989,src:003586+003304,op:splice,rep:64.jpg (deflated 75%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004101,src:004093,op:flip1,pos:742.jpg (deflated 66%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003188,sync:jpeg9,src:004543.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003162,src:003156,op:arith8,pos:162,val:+23.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003915,src:003909,op:havoc,rep:2.jpg (deflated 79%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002185,src:002005,op:int32,pos:161,val:be:+4096.jpg (deflated 42%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004086,src:004070,op:havoc,rep:2.jpg (deflated 11%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002583,src:002232,op:flip1,pos:129.jpg (deflated 66%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003916,src:003911,op:arith8,pos:444,val:-33.jpg (deflated 77%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003819,src:003781,op:flip1,pos:163.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000523,src:000000,op:havoc,rep:8.jpg (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003525,sync:jpeg_turbo_extras,src:002327,+cov.jpg (deflated 35%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002391,src:002102,op:havoc,rep:1.jpg (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003316,src:003293,op:havoc,rep:2.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003317,src:003293,op:havoc,rep:1.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002785,src:002556,op:havoc,rep:4.jpg (deflated 71%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003449,src:003425,op:havoc,rep:4.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003852,src:003835,op:flip1,pos:163.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003882,src:003863,op:arith8,pos:100,val:+9.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003096,src:003077,op:int16,pos:150,val:+1024.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004366,src:004130,op:havoc,rep:8.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002924,src:002763,op:int16,pos:154,val:+1024.jpg (deflated 71%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001325,sync:jpeg9,src:001157.jpg (deflated 38%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001025,sync:jpeg9,src:002564.jpg (deflated 86%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003670,src:003337,op:flip1,pos:100.jpg (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002842,src:002605,op:havoc,rep:8.jpg (deflated 63%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001294,sync:jpeg9,src:000915.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002565,src:002142,op:havoc,rep:2.jpg (deflated 57%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004155,src:004149,op:flip1,pos:134.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003155,src:003099,op:havoc,rep:16.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001483,src:000531,op:havoc,rep:16.jpg (deflated 57%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000170,src:000000,op:flip1,pos:307,+cov.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004235,src:003897,op:havoc,rep:16.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002955,src:002799,op:flip1,pos:241.jpg (deflated 38%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000942,sync:jpeg9,src:001894.jpg (deflated 18%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003198,sync:jpeg9,src:004478.jpg (deflated 61%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004302,src:001897+003969,op:splice,rep:4.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000728,sync:jpeg9,src:002761,+cov.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003432,src:003423,op:int32,pos:132,val:be:+16.jpg (deflated 34%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003326,src:003307,op:flip1,pos:98.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003048,src:003011,op:flip1,pos:100.jpg (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000595,src:000000,op:havoc,rep:64.jpg (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003841,src:003781,op:int16,pos:163,val:be:+1000.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000502,src:000000,op:havoc,rep:4.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000923,sync:jpeg9,src:001947.jpg (deflated 15%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000733,sync:jpeg9,src:001023.jpg (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003897,src:001918,op:havoc,rep:16.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004284,src:004283,op:arith8,pos:169,val:+18.jpg (deflated 27%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000419,src:000000,op:havoc,rep:4.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003337,sync:jpeg9,src:004688.jpg (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000494,src:000000,op:havoc,rep:8.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004004,src:004001,op:flip1,pos:163.jpg (deflated 69%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000677,sync:jpeg9,src:001970,+cov.jpg (deflated 18%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003963,src:000285+003899,op:splice,rep:1.jpg (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003358,src:000816,op:havoc,rep:4.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004072,src:004061,op:flip1,pos:103,+cov.jpg (deflated 11%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000424,src:000000,op:havoc,rep:4.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003319,src:003301,op:flip1,pos:97.jpg (deflated 78%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003715,src:003706,op:havoc,rep:8.jpg (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002339,src:002081,op:flip1,pos:235.jpg (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003115,src:003098,op:havoc,rep:16.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004265,src:003673+003519,op:splice,rep:8.jpg (deflated 38%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002869,src:002656,op:flip1,pos:97.jpg (deflated 57%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002375,src:002102,op:havoc,rep:4.jpg (deflated 55%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000491,src:000000,op:havoc,rep:64.jpg (deflated 36%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000445,src:000000,op:havoc,rep:32.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001790,src:001717,op:flip1,pos:270.jpg (deflated 36%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000297,src:000000,op:arith8,pos:224,val:-17.jpg (deflated 18%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002304,src:002065,op:flip1,pos:97.jpg (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002993,src:002871,op:havoc,rep:1.jpg (deflated 71%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001244,sync:jpeg9,src:002627.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004195,src:004161,op:int8,pos:134,val:+1.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003400,src:003396,op:flip1,pos:99.jpg (deflated 34%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001769,src:001682,op:flip1,pos:163.jpg (deflated 56%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003914,src:003875,op:flip2,pos:112.jpg (deflated 36%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003506,sync:jpeg_turbo_extras,src:002334,+cov.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003154,src:003099,op:havoc,rep:4.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000448,src:000000,op:havoc,rep:32,+cov.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002966,src:002837,op:arith8,pos:875,val:+18.jpg (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003360,src:000816,op:havoc,rep:16.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001574,src:000849,op:flip1,pos:152.jpg (deflated 21%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003412,src:003396,op:havoc,rep:2,+cov.jpg (deflated 33%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001849,src:001845,op:flip1,pos:322.jpg (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004148,src:004146+003187,op:splice,rep:4.jpg (deflated 63%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003805,src:003737,op:flip4,pos:299.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002855,src:002636,op:flip1,pos:221.jpg (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000674,sync:jpeg9,src:000969.jpg (deflated 21%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004278,src:001725+004263,op:splice,rep:2.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000659,sync:jpeg9,src:002170.jpg (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000549,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001131,sync:jpeg9,src:002894.jpg (deflated 21%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003597,src:003570,op:arith8,pos:107,val:-24.jpg (deflated 57%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002645,src:002294,op:arith8,pos:219,val:-23.jpg (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003965,src:000285+003899,op:splice,rep:4.jpg (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003266,src:003240,op:havoc,rep:2.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003949,sync:jpeg9,src:002336.jpg (deflated 27%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001673,src:001333,op:int8,pos:164,val:+64.jpg (deflated 18%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004351,src:004348+004350,op:splice,rep:1.jpg (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000398,src:000000,op:havoc,rep:8.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001627,src:001164,op:flip1,pos:307.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003397,src:003396,op:flip1,pos:97,+cov.jpg (deflated 34%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001751,src:001674,op:flip1,pos:292.jpg (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001525,src:000734,op:havoc,rep:8.jpg (deflated 32%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000586,src:000000,op:havoc,rep:16.jpg (deflated 13%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002408,src:002118,op:havoc,rep:2.jpg (deflated 67%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001881,sync:jpeg9,src:003261,+cov.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001159,sync:jpeg9,src:002265.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001553,sync:jpeg9,src:002993.jpg (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000507,src:000000,op:havoc,rep:8.jpg (deflated 20%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004127,src:004122,op:flip4,pos:216.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004197,src:004161+004193,op:splice,rep:4.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003866,src:002994,op:havoc,rep:8.jpg (deflated 84%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001704,src:001554,op:flip1,pos:165.jpg (deflated 27%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003265,src:003240,op:havoc,rep:4.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003444,src:003425,op:flip1,pos:119.jpg (deflated 33%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004184,src:004149,op:ext_AO,pos:134.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003660,src:001806,op:havoc,rep:4.jpg (deflated 32%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001744,src:001635,op:arith8,pos:164,val:-28.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001928,src:001923,op:int32,pos:250,val:+0,+cov.jpg (deflated 36%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001588,src:000985,op:int32,pos:291,val:be:+32767.jpg (deflated 37%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003257,src:003219,op:havoc,rep:4.jpg (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000415,src:000000,op:havoc,rep:32.jpg (deflated 24%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003323,src:003301,op:flip1,pos:583.jpg (deflated 66%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001001,sync:jpeg9,src:000552.jpg (deflated 36%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001998,src:001931,op:arith8,pos:243,val:-17.jpg (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000687,sync:jpeg9,src:001936,+cov.jpg (deflated 49%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000433,src:000000,op:havoc,rep:32.jpg (deflated 34%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003991,src:003586+003304,op:splice,rep:1.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004272,src:004267,op:flip1,pos:100.jpg (deflated 35%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002670,src:002409,op:havoc,rep:1.jpg (deflated 71%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001465,src:000531,op:arith8,pos:289,val:-25.jpg (deflated 64%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001693,src:001475,op:flip1,pos:263.jpg (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000503,src:000000,op:havoc,rep:32.jpg (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003917,src:003911,op:havoc,rep:2.jpg (deflated 86%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000278,src:000000,op:arith8,pos:164,val:-24.jpg (deflated 19%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001800,src:001772,op:flip1,pos:343.jpg (deflated 36%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002655,src:002343,op:flip1,pos:381.jpg (deflated 65%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003016,src:002940,op:flip1,pos:500.jpg (deflated 78%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003274,sync:jpeg9,src:004602.jpg (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003708,src:003704,op:arith8,pos:389,val:+15.jpg (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002999,src:002917,op:havoc,rep:2.jpg (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004130,src:004122,op:arith8,pos:214,val:+30.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004124,sync:jpeg9,src:005414.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003321,src:003301,op:flip1,pos:98.jpg (deflated 78%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003931,src:003918,op:flip2,pos:121.jpg (deflated 36%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002724,src:002525,op:havoc,rep:4.jpg (deflated 48%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003546,sync:jpeg_turbo_extras,src:002347.jpg (deflated 66%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004044,src:002441,op:havoc,rep:16,+cov.jpg (deflated 26%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003627,src:003603,op:flip2,pos:89.jpg (deflated 41%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001703,sync:jpeg9,src:003119.jpg (deflated 52%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004317,src:004314,op:flip1,pos:224.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000918,sync:jpeg9,src:001139.jpg (deflated 80%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003529,sync:jpeg_turbo_extras,src:002291.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000359,src:000000,op:int16,pos:164,val:be:+1000.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000910,sync:jpeg9,src:000936.jpg (deflated 23%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004105,src:004097,op:havoc,rep:32.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003537,sync:jpeg_turbo_extras,src:002302.jpg (deflated 60%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004087,src:004073,op:flip2,pos:103.jpg (deflated 11%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001492,src:000581,op:arith16,pos:224,val:-17.jpg (deflated 61%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004035,src:004034,op:havoc,rep:2.jpg (deflated 74%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004226,src:004065+002848,op:splice,rep:1,+cov.jpg (deflated 51%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002312,src:002065,op:havoc,rep:1.jpg (deflated 41%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003126,src:003114,op:havoc,rep:16.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003285,src:003253,op:arith8,pos:597,val:-3.jpg (deflated 83%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001010,sync:jpeg9,src:001948.jpg (deflated 15%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001918,src:001917,op:havoc,rep:8.jpg (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001229,sync:jpeg9,src:000823.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000456,src:000000,op:havoc,rep:4.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003508,sync:jpeg_turbo_extras,src:002301,+cov.jpg (deflated 61%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001210,sync:jpeg9,src:000877.jpg (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002173,src:002005,op:arith8,pos:162,val:+15.jpg (deflated 41%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001120,sync:jpeg9,src:000890.jpg (deflated 37%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002654,src:002343,op:flip1,pos:378.jpg (deflated 63%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003114,src:003098,op:havoc,rep:8.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004268,src:004267,op:flip1,pos:97.jpg (deflated 35%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001571,src:000833,op:int8,pos:166,val:+1.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001062,sync:jpeg9,src:000787.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003135,src:003116,op:havoc,rep:16.jpg (deflated 78%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000528,src:000000,op:havoc,rep:8.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004010,src:004001,op:havoc,rep:16.jpg (deflated 83%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004347,src:004345,op:flip1,pos:381.jpg (deflated 53%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000717,sync:jpeg9,src:000646,+cov.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000750,sync:jpeg9,src:001993.jpg (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001048,sync:jpeg9,src:001183.jpg (deflated 58%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004237,src:004193,op:havoc,rep:4.jpg (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004034,src:004003+002542,op:splice,rep:16.jpg (deflated 70%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001457,src:000531,op:flip4,pos:233.jpg (deflated 61%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003334,sync:jpeg9,src:004669.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003510,sync:jpeg_turbo_extras,src:002294,+cov.jpg (deflated 27%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002692,src:002443,op:arith8,pos:158,val:+19.jpg (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003424,src:003403,op:int16,pos:118,val:+1024.jpg (deflated 32%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003104,src:003083,op:int16,pos:2621,val:-32768.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003889,src:003671,op:flip1,pos:1831.jpg (deflated 86%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003314,src:003293,op:havoc,rep:1.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001778,src:001685,op:havoc,rep:4.jpg (deflated 70%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002848,src:002616,op:havoc,rep:8.jpg (deflated 68%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003229,src:003183,op:havoc,rep:16.jpg (deflated 76%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004074,src:004061,op:arith8,pos:103,val:+3.jpg (deflated 11%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001905,src:000874,op:havoc,rep:8.jpg (deflated 96%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004218,src:004208,op:flip1,pos:133.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001165,sync:jpeg9,src:002276.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000716,sync:jpeg9,src:001128.jpg (deflated 85%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000811,sync:jpeg9,src:001382.jpg (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003503,src:001703,op:havoc,rep:4.jpg (deflated 75%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003979,src:001941,op:havoc,rep:1.jpg (deflated 38%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000578,src:000000,op:havoc,rep:32.jpg (deflated 77%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003558,sync:jpeg_turbo_extras,src:002307.jpg (deflated 57%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001743,src:001635,op:flip2,pos:164.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000751,sync:jpeg9,src:001347.jpg (deflated 58%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004098,src:004056,op:flip1,pos:133.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004323,src:004318,op:ext_UO,pos:4092,+cov.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004084,src:004063,op:ext_AO,pos:97.jpg (deflated 12%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001859,src:000972,op:flip2,pos:166.jpg (deflated 20%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002984,src:002837,op:havoc,rep:8.jpg (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004306,src:003667+004303,op:splice,rep:8.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003453,src:003426,op:flip1,pos:131.jpg (deflated 34%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003118,src:003099,op:havoc,rep:8.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001695,src:001512,op:arith8,pos:296,val:-17.jpg (deflated 28%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000497,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003259,src:003222,op:havoc,rep:4.jpg (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001499,src:000621,op:flip32,pos:449,+cov.jpg (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000514,src:000000,op:havoc,rep:32,+cov.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002042,src:001942,op:flip2,pos:116.jpg (deflated 38%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003283,src:003247,op:havoc,rep:4.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001089,sync:jpeg9,src:002623.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003097,src:003077,op:int32,pos:166,val:be:+128.jpg (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001639,src:001333,op:flip1,pos:198.jpg (deflated 18%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001792,src:001746,op:flip2,pos:264.jpg (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003595,src:003570,op:flip1,pos:110.jpg (deflated 58%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003142,src:003121,op:int8,pos:105,val:+1.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001806,src:001791,op:flip1,pos:309.jpg (deflated 35%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001535,src:000749,op:arith8,pos:169,val:-19.jpg (deflated 38%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003320,src:003301,op:flip1,pos:97.jpg (deflated 78%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001784,src:001690,op:havoc,rep:2.jpg (deflated 58%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004314,src:004013,op:havoc,rep:8.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001603,src:001061,op:arith16,pos:225,val:be:-16.jpg (deflated 75%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003433,src:003423,op:havoc,rep:4.jpg (deflated 33%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003969,src:000607+003355,op:splice,rep:2.jpg (deflated 84%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003954,sync:jpeg9,src:002607.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004383,src:004380,op:havoc,rep:2.jpg (deflated 96%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002799,src:002595,op:flip1,pos:104.jpg (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001153,sync:jpeg9,src:002279,+cov.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000405,src:000000,op:havoc,rep:16.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003431,src:003423,op:int16,pos:133,val:+0.jpg (deflated 33%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000224,src:000000,op:flip2,pos:299.jpg (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003885,src:003719,op:havoc,rep:2.jpg (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003238,src:003202,op:int16,pos:1616,val:+512.jpg (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002652,src:002335,op:arith8,pos:372,val:-3.jpg (deflated 59%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004246,src:004237,op:int8,pos:108,val:+1.jpg (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001898,src:001889,op:havoc,rep:8.jpg (deflated 28%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000505,src:000000,op:havoc,rep:32.jpg (deflated 42%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001877,src:001867,op:havoc,rep:2.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000831,sync:jpeg9,src:000903.jpg (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004028,src:003917,op:havoc,rep:1.jpg (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003560,sync:jpeg_turbo_extras,src:002285.jpg (deflated 59%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003331,src:003325,op:havoc,rep:8.jpg (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003652,src:003582,op:havoc,rep:2.jpg (deflated 84%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003568,sync:jpeg_turbo_extras,src:002309.jpg (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003342,src:001831,op:havoc,rep:4.jpg (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003878,src:003689,op:havoc,rep:2.jpg (deflated 68%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002628,src:002294,op:flip1,pos:218.jpg (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004026,src:003405+001285,op:splice,rep:8.jpg (deflated 85%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:002662,src:002409,op:flip8,pos:539.jpg (deflated 75%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003304,src:003289,op:havoc,rep:1.jpg (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004094,src:003817,op:havoc,rep:4.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:000474,src:000000,op:havoc,rep:8.jpg (deflated 20%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:001056,sync:jpeg9,src:002254.jpg (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003545,sync:jpeg_turbo_extras,src:002318.jpg (deflated 60%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:003706,src:003643,op:havoc,rep:2.jpg (deflated 84%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004348,src:004345,op:flip1,pos:468.jpg (deflated 59%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/jpeg_turbo/full/images/id:004069,src:004061,op:flip1,pos:97.jpg (deflated 11%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_537/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_537/125976848-341500ce-1b67-4dfc-8e6f-313ce9fedcef.jpg (deflated 100%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_675/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_675/poc_tmin124 (deflated 27%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_197/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_197/poc-a5182a46ba91d856f7a357927405d4912e673f29bb798a56a01349929704aee8_min (deflated 45%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_683/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_683/poc20min.jpg (deflated 56%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_670/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_670/poc3min.jpg (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_670/poc3.jpg (deflated 99%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_764/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_764/FuzzTimeout.jpg (deflated 99%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_679/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_679/poc15min.jpg (deflated 63%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_672/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_672/poc7_min.jpg (deflated 36%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/12bit/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/12bit/random12_99x92_ifast_rgb_420_Q90,80,70_smooth50.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/12bit/random12_100x91_islow_4x1,2x2,1x2_Q100,99,98_rst2.jpg (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_347/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_347/overflow2.jpg (deflated 100%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_347/overflow1.jpg (deflated 100%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_668/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_668/poc1min.jpg (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_701/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_701/poc (deflated 20%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_mozjpeg_268_CVE-2017-15232/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_mozjpeg_268_CVE-2017-15232/001-mozjpeg-quantize_ord_dither-536.crash (deflated 10%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_mozjpeg_268_CVE-2017-15232/002-mozjpeg-quantize_ord_dither-536.crash (deflated 2%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/mozilla_1050342/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/mozilla_1050342/jpeg-image-002.jpg (deflated 66%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/mozilla_1050342/jpeg-image-003.jpg (deflated 67%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/mozilla_1050342/jpeg-image-001.jpg (deflated 60%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/mozilla_1050342/jpeg-image-000.jpg (deflated 4%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_198/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_198/poc-798a065f0eac4a5e58a2204400fe462ad0eb3567026e79375dce0be05d129780_min (deflated 35%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_678/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_678/poc14min.jpg (deflated 60%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/sourceforge_93/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/sourceforge_93/id:000004,src:000421,op:int8,pos:302,val:+0 (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/sourceforge_93/id:000003,src:000036,op:int32,pos:300,val:+100 (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/sourceforge_93/id:000005,src:000603,op:havoc,rep:4 (deflated 32%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/sourceforge_93/id:000001,init (deflated 32%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/sourceforge_93/id:000001,src:000000,op:flip1,pos:296 (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/sourceforge_93/id:000002,src:000000,op:flip1,pos:296 (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_674/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_674/poc19min.jpg (deflated 24%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_671/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_671/poc4.jpg (deflated 99%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/mozilla_759802_CVE-2012-2806/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/mozilla_759802_CVE-2012-2806/radamsa-0.2.3-19.jpeg (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/mozilla_759802_CVE-2012-2806/cnode0006-heap-buffer-overflow-796.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/LJPGT-PT-23-01/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/LJPGT-PT-23-01/test1.jpg (deflated 7%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/LJPGT-PT-23-01/test1-8.jpg (deflated 12%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_690/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_690/poc_tmin146 (deflated 61%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_676/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_676/poc12min.jpg (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_680/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_680/poc17min.jpg (deflated 32%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random2_97x94_lossless_psv2_pt0.jpg (deflated 4%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random6_99x92_lossless_psv1_pt0.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random9_100x91_lossless_psv1_pt0.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random11_93x98_lossless_psv4_pt4.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random12_92x99_lossless_psv1_pt4.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random15_98x93_lossless_psv2_pt10.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random4_99x92_lossless_psv6_pt1.jpg (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random4_94x97_lossless_psv4_pt1.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random5_100x91_lossless_psv6_pt1.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random3_100x91_lossless_psv6_pt1.jpg (deflated 3%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random15_100x91_lossless_psv6_pt1.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random13_96x95_lossless_psv3_pt7.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random3_100x91_lossless_psv1_pt0.jpg (deflated 2%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random3_97x94_lossless_psv2_pt2.jpg (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random11_96x95_lossless_psv3_pt7.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random11_100x91_lossless_psv1_pt0.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random16_96x95_lossless_psv3_pt0.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random9_98x93_lossless_psv7_pt2.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random8_96x95_lossless_psv3_pt5.jpg (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random16_98x93_lossless_psv7_pt0.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random14_100x91_lossless_psv6_pt1.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random7_98x93_lossless_psv2_pt3.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random10_99x92_lossless_psv1_pt2.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random4_96x95_lossless_psv3_pt3.jpg (deflated 23%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random5_92x99_lossless_psv5_pt3.jpg (deflated 3%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random4_98x93_lossless_psv2_pt2.jpg (deflated 4%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random10_100x91_lossless_psv6_pt1.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random6_96x95_lossless_psv3_pt1.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random13_94x97_lossless_psv4_pt5.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random3_97x94_lossless_psv7_pt0.jpg (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random8_93x98_lossless_psv2_pt0.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random15_97x94_lossless_psv2_pt8.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random9_97x94_lossless_psv7_pt0.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random7_99x92_lossless_psv1_pt5.jpg (deflated 4%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random5_91x100_lossless_psv5_pt2.jpg (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random3_94x97_lossless_psv4_pt2.jpg (deflated 7%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random16_100x91_lossless_psv6_pt0.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random8_94x97_lossless_psv2_pt7.jpg (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random10_96x95_lossless_psv3_pt7.jpg (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random6_98x93_lossless_psv7_pt5.jpg (deflated 19%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random12_93x98_lossless_psv2_pt0.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random3_96x95_lossless_psv3_pt1.jpg (deflated 4%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random9_92x99_lossless_psv5_pt3.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random5_100x91_lossless_psv1_pt0.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random16_97x94_lossless_psv2_pt3.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random9_100x91_lossless_psv6_pt1.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random2_100x91_lossless_psv6_pt1.jpg (deflated 12%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random10_97x94_lossless_psv7_pt9.jpg (deflated 27%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random2_98x93_lossless_psv7_pt1.jpg (deflated 19%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random12_92x99_lossless_psv6_pt3.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random13_97x94_lossless_psv2_pt8.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random6_98x93_lossless_psv2_pt4.jpg (deflated 4%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random7_99x92_lossless_psv6_pt6.jpg (deflated 11%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random7_98x93_lossless_psv7_pt4.jpg (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random16_93x98_lossless_psv4_pt5.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random14_92x99_lossless_psv5_pt3.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random13_93x98_lossless_psv4_pt4.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random6_92x99_lossless_psv5_pt3.jpg (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random2_98x93_lossless_psv2_pt0.jpg (deflated 4%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random12_91x100_lossless_psv1_pt0.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random6_97x94_lossless_psv7_pt3.jpg (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random8_97x94_lossless_psv4_pt0.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random15_95x96_lossless_psv3_pt6.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random2_92x99_lossless_psv5_pt1.jpg (deflated 11%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random2_93x98_lossless_psv4_pt0.jpg (deflated 2%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random15_92x99_lossless_psv5_pt3.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random15_97x94_lossless_psv7_pt9.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random15_94x97_lossless_psv4_pt5.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random14_99x92_lossless_psv1_pt12.jpg (deflated 4%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random7_91x100_lossless_psv5_pt2.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random6_91x100_lossless_psv5_pt2.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random12_97x94_lossless_psv4_pt0.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random5_97x94_lossless_psv2_pt3.jpg (deflated 4%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random13_99x92_lossless_psv1_pt12.jpg (deflated 26%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random5_99x92_lossless_psv1_pt2.jpg (deflated 2%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random15_93x98_lossless_psv4_pt4.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random4_97x94_lossless_psv2_pt0.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random5_94x97_lossless_psv4_pt0.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random11_91x100_lossless_psv5_pt2.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random16_94x97_lossless_psv4_pt0.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random10_97x94_lossless_psv2_pt8.jpg (deflated 3%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random9_94x97_lossless_psv4_pt5.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random10_91x100_lossless_psv5_pt2.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random9_95x96_lossless_psv3_pt6.jpg (deflated 2%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random8_93x98_lossless_psv7_pt0.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random14_96x95_lossless_psv3_pt7.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random11_97x94_lossless_psv7_pt9.jpg (deflated 5%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random4_95x96_lossless_psv3_pt2.jpg (deflated 4%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random11_94x97_lossless_psv4_pt5.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random14_98x93_lossless_psv7_pt11.jpg (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random10_100x91_lossless_psv1_pt0.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random7_97x94_lossless_psv7_pt2.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random4_100x91_lossless_psv1_pt0.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random16_100x91_lossless_psv1_pt0.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random5_97x94_lossless_psv7_pt4.jpg (deflated 27%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random11_100x91_lossless_psv6_pt1.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random3_98x93_lossless_psv2_pt1.jpg (deflated 4%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random12_93x98_lossless_psv7_pt0.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random14_93x98_lossless_psv4_pt4.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random8_98x93_lossless_psv4_pt5.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random9_99x92_lossless_psv6_pt4.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random13_92x99_lossless_psv5_pt3.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random12_99x92_lossless_psv5_pt0.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random4_99x92_lossless_psv1_pt0.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random16_99x92_lossless_psv1_pt6.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random6_99x92_lossless_psv6_pt1.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random13_91x100_lossless_psv5_pt2.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random7_97x94_lossless_psv2_pt1.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random8_95x96_lossless_psv3_pt0.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random6_94x97_lossless_psv4_pt5.jpg (deflated 7%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random11_98x93_lossless_psv2_pt10.jpg (deflated 23%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random12_94x97_lossless_psv2_pt7.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random16_99x92_lossless_psv6_pt7.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random6_93x98_lossless_psv4_pt4.jpg (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random5_96x95_lossless_psv3_pt2.jpg (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random11_99x92_lossless_psv1_pt1.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random13_100x91_lossless_psv6_pt1.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random2_100x91_lossless_psv1_pt0.jpg (deflated 5%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random16_91x100_lossless_psv5_pt10.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random3_93x98_lossless_psv4_pt1.jpg (deflated 2%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random3_92x99_lossless_psv5_pt0.jpg (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random7_100x91_lossless_psv1_pt0.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random16_92x99_lossless_psv5_pt0.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random9_99x92_lossless_psv1_pt3.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random4_93x98_lossless_psv4_pt0.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random8_91x100_lossless_psv1_pt0.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random2_99x92_lossless_psv6_pt1.jpg (deflated 11%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random3_99x92_lossless_psv6_pt1.jpg (deflated 3%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random10_99x92_lossless_psv6_pt3.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random3_91x100_lossless_psv5_pt2.jpg (deflated 11%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random4_97x94_lossless_psv7_pt1.jpg (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random13_98x93_lossless_psv7_pt11.jpg (deflated 4%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random14_100x91_lossless_psv1_pt0.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random7_92x99_lossless_psv5_pt3.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random10_92x99_lossless_psv5_pt3.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random6_97x94_lossless_psv2_pt2.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random10_94x97_lossless_psv4_pt5.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random5_98x93_lossless_psv7_pt1.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random7_95x96_lossless_psv3_pt6.jpg (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random9_91x100_lossless_psv5_pt2.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random12_98x93_lossless_psv4_pt5.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random7_100x91_lossless_psv6_pt1.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random15_91x100_lossless_psv5_pt2.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random8_99x92_lossless_psv5_pt0.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random8_91x100_lossless_psv6_pt0.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random11_99x92_lossless_psv6_pt2.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random8_92x99_lossless_psv6_pt3.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random9_98x93_lossless_psv2_pt1.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random2_91x100_lossless_psv5_pt0.jpg (deflated 4%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random4_92x99_lossless_psv5_pt3.jpg (deflated 11%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random11_98x93_lossless_psv7_pt0.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random12_94x97_lossless_psv7_pt6.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random16_97x94_lossless_psv7_pt4.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random10_98x93_lossless_psv7_pt1.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random5_95x96_lossless_psv3_pt1.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random2_95x96_lossless_psv3_pt0.jpg (deflated 5%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random9_96x95_lossless_psv3_pt7.jpg (deflated 4%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random15_99x92_lossless_psv6_pt13.jpg (deflated 3%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random3_95x96_lossless_psv3_pt0.jpg (deflated 2%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random14_99x92_lossless_psv6_pt13.jpg (deflated 11%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random4_91x100_lossless_psv5_pt2.jpg (deflated 3%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random2_94x97_lossless_psv4_pt1.jpg (deflated 7%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random10_98x93_lossless_psv2_pt0.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random8_100x91_lossless_psv5_pt2.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random13_99x92_lossless_psv6_pt0.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random11_97x94_lossless_psv2_pt8.jpg (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random2_99x92_lossless_psv1_pt0.jpg (deflated 5%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random16_95x96_lossless_psv3_pt2.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random11_95x96_lossless_psv3_pt6.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random2_97x94_lossless_psv7_pt1.jpg (deflated 27%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random14_91x100_lossless_psv5_pt2.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random4_100x91_lossless_psv6_pt1.jpg (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random3_98x93_lossless_psv7_pt2.jpg (deflated 19%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random15_99x92_lossless_psv1_pt12.jpg (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random5_93x98_lossless_psv4_pt4.jpg (deflated 7%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random6_95x96_lossless_psv3_pt0.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random14_95x96_lossless_psv3_pt6.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random10_93x98_lossless_psv4_pt4.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random12_95x96_lossless_psv3_pt0.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random13_95x96_lossless_psv3_pt6.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random15_96x95_lossless_psv3_pt7.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random14_97x94_lossless_psv7_pt9.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random12_96x95_lossless_psv3_pt10.jpg (deflated 4%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random6_100x91_lossless_psv6_pt1.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random6_100x91_lossless_psv1_pt0.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random13_97x94_lossless_psv7_pt9.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random10_95x96_lossless_psv3_pt6.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random8_94x97_lossless_psv7_pt6.jpg (deflated 5%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random14_98x93_lossless_psv2_pt10.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random14_97x94_lossless_psv2_pt8.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random2_96x95_lossless_psv3_pt1.jpg (deflated 23%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random7_96x95_lossless_psv3_pt0.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random14_94x97_lossless_psv4_pt5.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random5_98x93_lossless_psv2_pt0.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random15_100x91_lossless_psv1_pt0.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random13_98x93_lossless_psv2_pt10.jpg (deflated 2%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random11_92x99_lossless_psv5_pt3.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random16_98x93_lossless_psv2_pt0.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random7_93x98_lossless_psv4_pt4.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random9_97x94_lossless_psv2_pt8.jpg (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random3_99x92_lossless_psv1_pt0.jpg (deflated 2%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random12_100x91_lossless_psv5_pt2.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random12_91x100_lossless_psv6_pt0.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random15_98x93_lossless_psv7_pt11.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random7_94x97_lossless_psv4_pt5.jpg (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random13_100x91_lossless_psv1_pt0.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random8_92x99_lossless_psv1_pt4.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random9_93x98_lossless_psv4_pt4.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random4_98x93_lossless_psv7_pt3.jpg (deflated 19%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/lossless/random5_99x92_lossless_psv6_pt3.jpg (deflated 3%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_673/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_673/poc6-2min.jpg (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_681/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_681/poc18min.jpg (deflated 20%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_478/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_478/clusterfuzz-testcase-minimized-pngsave_buffer_fuzzer-5728375846731776.txt (deflated 14%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_478/101376530-fde56180-38b0-11eb-938d-734119a5b5ba.jpg (deflated 83%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_669/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_669/poc2min_2.jpg (deflated 98%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_669/poc2.jpg (deflated 97%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/mozilla_891693_CVE-2013-6629_CVE-2013-6630/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/mozilla_891693_CVE-2013-6629_CVE-2013-6630/turbo-dht.jpg (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/mozilla_891693_CVE-2013-6629_CVE-2013-6630/55.jpg (deflated 11%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/mozilla_891693_CVE-2013-6629_CVE-2013-6630/182.jpg (deflated 23%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/mozilla_891693_CVE-2013-6629_CVE-2013-6630/kitty2.jpg (deflated 18%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_305_CVE-2018-19664/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_305_CVE-2018-19664/49065782-f0ebfd00-f216-11e8-9e9b-a86f3d5ea58a.jpg (deflated 6%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_389/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_389/68846842-f95e7180-06cd-11ea-9207-80b34a91f939.jpg (deflated 25%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_171/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_171/b64876977.poc (deflated 9%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_677/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/decompress/github_677/poc13min.jpg (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Removing intermediate container 6623c0f5a853 Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": ---> 00b1793d2b67 Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Step 6/10 : RUN cat fuzz/branches.txt | while read branch; do zip -r decompress_fuzzer_seed_corpus.zip libjpeg-turbo.$branch/testimages/*.jpg; done Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": ---> Running in ab67103662be Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: libjpeg-turbo.main/testimages/testimgari.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: libjpeg-turbo.main/testimages/testimgint.jpg (deflated 2%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: libjpeg-turbo.main/testimages/testorig.jpg (deflated 2%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: libjpeg-turbo.main/testimages/testorig12.jpg (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: libjpeg-turbo.3.0.x/testimages/testimgari.jpg (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: libjpeg-turbo.3.0.x/testimages/testimgint.jpg (deflated 2%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: libjpeg-turbo.3.0.x/testimages/testorig.jpg (deflated 2%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: libjpeg-turbo.3.0.x/testimages/testorig12.jpg (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Removing intermediate container ab67103662be Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": ---> 48e2fa4e3261 Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Step 7/10 : RUN cd seed-corpora && zip -r ../compress_fuzzer_seed_corpus.zip afl-testcases/bmp afl-testcases/gif* afl-testcases/targa bugs/compress* Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": ---> Running in ea811ca4ebbe Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/edges-only/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/edges-only/images/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/edges-only/images/id:000161,src:000000,op:havoc,rep:64,+cov.bmp (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/edges-only/images/id:001037,src:000814,op:arith8,pos:22,val:-1.bmp (deflated 65%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/edges-only/images/id:002116,src:002101,op:flip2,pos:58.bmp (deflated 33%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/edges-only/images/id:000118,src:000000,op:havoc,rep:64,+cov.bmp (deflated 43%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/edges-only/images/id:001438,src:001209,op:havoc,rep:2.bmp (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/edges-only/images/id:002031,src:000937,op:havoc,rep:4,+cov.bmp (deflated 37%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/edges-only/images/id:000123,src:000000,op:havoc,rep:2,+cov.bmp (deflated 53%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/edges-only/images/id:002018,src:000369,op:havoc,rep:8.bmp (deflated 51%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/edges-only/images/id:000198,src:000000,op:havoc,rep:16.bmp (deflated 43%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/edges-only/images/id:001252,src:001227,op:arith8,pos:22,val:-13.bmp (deflated 48%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/edges-only/images/id:000112,src:000000,op:havoc,rep:16.bmp (deflated 41%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/edges-only/images/id:001334,src:000934,op:havoc,rep:2.bmp (deflated 80%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/edges-only/images/id:001531,src:000689,op:havoc,rep:1.bmp (deflated 56%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/edges-only/images/id:000109,src:000000,op:havoc,rep:4.bmp (deflated 53%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/edges-only/images/id:001063,src:000855,op:arith8,pos:157,val:-13.bmp (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/edges-only/images/id:002020,src:000391,op:havoc,rep:1.bmp (deflated 61%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/edges-only/images/id:002035,src:001064,op:havoc,rep:1.bmp (deflated 42%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/edges-only/images/id:000508,src:000059,op:havoc,rep:32.bmp (deflated 51%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000866,src:000585,op:arith8,pos:18,val:-31.bmp (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000761,src:000381,op:havoc,rep:8.bmp (deflated 67%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001082,src:000855,op:havoc,rep:8.bmp (deflated 58%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000627,src:000147,op:havoc,rep:1.bmp (deflated 78%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001300,src:001284,op:havoc,rep:4.bmp (deflated 65%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002034,src:001064,op:havoc,rep:16.bmp (deflated 28%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001302,src:001284,op:havoc,rep:4.bmp (deflated 64%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001609,src:001267+001346,op:splice,rep:8.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001558,src:001275,op:havoc,rep:4.bmp (deflated 71%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001163,src:001047,op:flip1,pos:238.bmp (deflated 67%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002156,src:002130,op:havoc,rep:1.bmp (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001651,src:000753,op:havoc,rep:2.bmp (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001327,src:000566,op:flip1,pos:18.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000385,src:000026,op:havoc,rep:16.bmp (deflated 78%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000155,src:000000,op:havoc,rep:4,+cov.bmp (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001711,src:001575,op:arith8,pos:1104,val:-12.bmp (deflated 85%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000770,src:000400,op:flip2,pos:15.bmp (deflated 19%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002024,src:000816,op:havoc,rep:2.bmp (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001705,src:001575,op:flip1,pos:1279.bmp (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000969,src:000783,op:havoc,rep:32.bmp (deflated 66%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002123,src:002121,op:flip2,pos:150.bmp (deflated 45%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000925,src:000704,op:arith8,pos:18,val:-17.bmp (deflated 53%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001751,src:001708,op:arith32,pos:370,val:-2.bmp (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002150,src:002147,op:flip1,pos:260.bmp (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001190,src:001081,op:arith8,pos:242,val:+28.bmp (deflated 61%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001363,src:000060,op:havoc,rep:16,+cov.bmp (deflated 55%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001661,src:001062,op:havoc,rep:4.bmp (deflated 42%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001862,src:001856,op:arith8,pos:3642,val:-24.bmp (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000430,src:000026,op:havoc,rep:16.bmp (deflated 70%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001434,src:001145,op:arith8,pos:28,val:+20.bmp (deflated 78%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001391,src:000942,op:arith8,pos:118,val:-4.bmp (deflated 45%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002077,src:001887,op:arith8,pos:4370,val:-24.bmp (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001337,src:001334,op:havoc,rep:1.bmp (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001499,src:001453,op:havoc,rep:4.bmp (deflated 86%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001557,src:001253,op:havoc,rep:4.bmp (deflated 79%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002042,src:001603,op:havoc,rep:2.bmp (deflated 36%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001915,src:001902,op:flip1,pos:6341.bmp (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000752,src:000381,op:havoc,rep:8.bmp (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000499,src:000059,op:havoc,rep:8.bmp (deflated 63%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000443,src:000026,op:havoc,rep:32.bmp (deflated 61%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001869,src:001860,op:havoc,rep:4.bmp (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001285,src:001105,op:havoc,rep:4.bmp (deflated 77%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001079,src:000855,op:havoc,rep:32.bmp (deflated 61%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002104,src:002100,op:havoc,rep:2.bmp (deflated 58%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000171,src:000000,op:havoc,rep:64,+cov.bmp (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001062,src:000855,op:arith8,pos:154,val:-26,+cov.bmp (deflated 41%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000146,src:000000,op:havoc,rep:32,+cov.bmp (deflated 52%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000842,src:000553,op:flip32,pos:22.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000748,src:000364,op:int32,pos:131,val:+32767.bmp (deflated 52%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001525,src:000161+001048,op:splice,rep:16.bmp (deflated 56%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000699,src:000169,op:arith8,pos:22,val:-25.bmp (deflated 55%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000452,src:000032,op:havoc,rep:8.bmp (deflated 71%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001195,src:001081,op:havoc,rep:1.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001486,src:001446,op:arith32,pos:22,val:-2.bmp (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001254,src:001227,op:havoc,rep:32.bmp (deflated 84%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001394,src:001159,op:havoc,rep:4.bmp (deflated 45%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000419,src:000026,op:havoc,rep:4.bmp (deflated 57%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002001,src:001966,op:havoc,rep:8.bmp (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001859,src:001852,op:flip4,pos:3829.bmp (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000173,src:000000,op:havoc,rep:2.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002085,src:002039,op:arith32,pos:22,val:-3.bmp (deflated 42%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001225,src:001115,op:havoc,rep:32.bmp (deflated 66%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001321,src:000369,op:int32,pos:117,val:be:+512,+cov.bmp (deflated 51%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002096,src:000770+001803,op:splice,rep:16,+cov.bmp (deflated 79%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001087,src:000858,op:flip1,pos:22.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002125,src:002121,op:int32,pos:94,val:be:-129.bmp (deflated 42%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000636,src:000147,op:havoc,rep:32.bmp (deflated 69%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000230,src:000026,op:flip1,pos:18.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002124,src:002121,op:arith8,pos:150,val:-3.bmp (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001696,src:001476,op:flip1,pos:1241.bmp (deflated 86%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001577,src:001308+001465,op:splice,rep:8.bmp (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001427,src:000760,op:havoc,rep:16.bmp (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000025,src:000000,op:flip1,pos:30,+cov.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000428,src:000026,op:havoc,rep:16.bmp (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000175,src:000000,op:havoc,rep:32.bmp (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001834,src:001819,op:arith32,pos:1462,val:-2.bmp (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002099,src:002098+000403,op:splice,rep:2.bmp (deflated 41%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001064,src:000855,op:int16,pos:9,val:+16.bmp (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000045,src:000000,op:arith8,pos:0,val:-35,+cov.bmp (deflated 56%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000687,src:000157,op:arith32,pos:22,val:-34.bmp (deflated 56%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002057,src:001022,op:havoc,rep:8.bmp (deflated 57%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000102,src:000000,op:int16,pos:45,val:+1000.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001071,src:000855,op:havoc,rep:8.bmp (deflated 78%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000757,src:000381,op:havoc,rep:2.bmp (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001070,src:000855,op:havoc,rep:1.bmp (deflated 63%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001656,src:000927,op:havoc,rep:8.bmp (deflated 67%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001035,src:000814,op:flip2,pos:22.bmp (deflated 66%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001627,src:001596,op:arith32,pos:2018,val:-2.bmp (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002037,src:001064,op:havoc,rep:8.bmp (deflated 36%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002071,src:001865,op:flip1,pos:2360.bmp (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000824,src:000523,op:arith32,pos:22,val:-33.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002091,src:001428+001543,op:splice,rep:2.bmp (deflated 83%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000765,src:000389,op:flip4,pos:22.bmp (deflated 57%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001973,src:001949,op:int16,pos:27,val:+1024.bmp (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001382,src:000191,op:havoc,rep:16.bmp (deflated 79%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002039,src:001240,op:havoc,rep:4.bmp (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001776,src:001723,op:havoc,rep:2.bmp (deflated 85%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002111,src:001240+001273,op:splice,rep:8.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000509,src:000059,op:havoc,rep:8.bmp (deflated 66%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001551,src:001128,op:arith8,pos:22,val:-20.bmp (deflated 59%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000423,src:000026,op:havoc,rep:8.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001387,src:000776,op:arith8,pos:20,val:+25,+cov.bmp (deflated 47%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000407,src:000026,op:havoc,rep:32.bmp (deflated 74%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001827,src:001824,op:flip2,pos:2742.bmp (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000471,src:000048,op:havoc,rep:32.bmp (deflated 23%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000270,src:000026,op:flip2,pos:28,+cov.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002047,src:001628,op:havoc,rep:4.bmp (deflated 34%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001852,src:001812,op:arith32,pos:1108,val:-2.bmp (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000668,src:000147,op:havoc,rep:32.bmp (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001789,src:001748,op:arith32,pos:916,val:-2.bmp (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001654,src:000777,op:arith8,pos:19,val:-10,+cov.bmp (deflated 49%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001822,src:001803,op:flip2,pos:3106.bmp (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001171,src:001047,op:havoc,rep:4.bmp (deflated 78%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001251,src:001227,op:flip2,pos:22.bmp (deflated 51%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000754,src:000381,op:havoc,rep:1.bmp (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001280,src:000530,op:flip1,pos:18.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000152,src:000000,op:havoc,rep:64,+cov.bmp (deflated 71%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000711,src:000204,op:havoc,rep:4.bmp (deflated 78%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000672,src:000147,op:havoc,rep:16.bmp (deflated 69%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001735,src:001495,op:havoc,rep:1.bmp (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000339,src:000026,op:havoc,rep:32.bmp (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002134,src:000470+001055,op:splice,rep:4,+cov.bmp (deflated 13%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002120,src:002116,op:havoc,rep:4.bmp (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001856,src:001843,op:havoc,rep:4.bmp (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002069,src:001813,op:havoc,rep:8.bmp (deflated 85%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001745,src:001707,op:arith32,pos:22,val:-26.bmp (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001396,src:001214,op:flip32,pos:386.bmp (deflated 76%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000894,src:000587,op:havoc,rep:64.bmp (deflated 53%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001012,src:000804,op:havoc,rep:8.bmp (deflated 79%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001080,src:000855,op:havoc,rep:2,+cov.bmp (deflated 38%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000379,src:000026,op:havoc,rep:4.bmp (deflated 66%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001398,src:001394,op:flip2,pos:18.bmp (deflated 45%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000653,src:000147,op:havoc,rep:1.bmp (deflated 74%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001466,src:001400,op:havoc,rep:32.bmp (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001384,src:000191,op:havoc,rep:4.bmp (deflated 78%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001159,src:001024,op:arith8,pos:22,val:-15.bmp (deflated 52%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001181,src:001080,op:int16,pos:146,val:be:+255.bmp (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000038,src:000000,op:flip2,pos:30,+cov.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001143,src:000919,op:flip2,pos:18.bmp (deflated 55%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001188,src:001081,op:flip2,pos:373.bmp (deflated 67%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000651,src:000147,op:havoc,rep:16.bmp (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001240,src:001155,op:havoc,rep:4.bmp (deflated 68%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002100,src:002098+000403,op:splice,rep:2.bmp (deflated 61%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001650,src:000673,op:havoc,rep:1.bmp (deflated 63%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001957,src:001954,op:flip1,pos:7069.bmp (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000746,src:000364,op:int32,pos:126,val:be:-128.bmp (deflated 49%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001485,src:001445,op:arith32,pos:568,val:-2.bmp (deflated 85%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000621,src:000147,op:havoc,rep:1.bmp (deflated 76%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001158,src:001022,op:flip1,pos:61.bmp (deflated 51%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000747,src:000364,op:int32,pos:127,val:-32768.bmp (deflated 47%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002114,src:002091,op:havoc,rep:8.bmp (deflated 83%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001360,src:001355,op:havoc,rep:16.bmp (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000641,src:000147,op:havoc,rep:16.bmp (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000450,src:000032,op:havoc,rep:32.bmp (deflated 67%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001699,src:001488,op:havoc,rep:2.bmp (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001042,src:000850,op:flip1,pos:22.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000512,src:000059,op:havoc,rep:8.bmp (deflated 64%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001085,src:000855,op:havoc,rep:32.bmp (deflated 50%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000985,src:000798,op:havoc,rep:64.bmp (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000023,src:000000,op:flip1,pos:28,+cov.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001242,src:001187,op:arith8,pos:238,val:-24.bmp (deflated 59%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001882,src:001866,op:havoc,rep:4.bmp (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001238,src:001153,op:arith8,pos:22,val:-7.bmp (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001926,src:001906,op:arith32,pos:1826,val:-2.bmp (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001237,src:001153,op:flip1,pos:22.bmp (deflated 37%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000431,src:000026,op:havoc,rep:64.bmp (deflated 43%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002048,src:001628,op:havoc,rep:8.bmp (deflated 51%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001521,src:000161+001048,op:splice,rep:4.bmp (deflated 65%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002135,src:002134,op:flip1,pos:14,+cov.bmp (deflated 13%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000816,src:000501,op:arith32,pos:22,val:-8.bmp (deflated 64%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001201,src:001098,op:arith8,pos:210,val:-15.bmp (deflated 77%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001461,src:001400,op:flip2,pos:851.bmp (deflated 78%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000131,src:000000,op:havoc,rep:8.bmp (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000259,src:000026,op:flip1,pos:209,+cov.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000625,src:000147,op:havoc,rep:4.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000598,src:000147,op:havoc,rep:32.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000749,src:000364,op:int32,pos:240,val:be:+255.bmp (deflated 52%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000628,src:000147,op:havoc,rep:4.bmp (deflated 76%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000880,src:000587,op:arith8,pos:18,val:-29.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000918,src:000694,op:arith8,pos:22,val:-29.bmp (deflated 57%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001831,src:001819,op:arith32,pos:370,val:-2.bmp (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001682,src:001185,op:arith8,pos:238,val:-5.bmp (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001888,src:001869,op:arith32,pos:1280,val:-2.bmp (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001943,src:001873,op:arith32,pos:2008,val:-2.bmp (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000626,src:000147,op:havoc,rep:16.bmp (deflated 74%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000325,src:000026,op:havoc,rep:16.bmp (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001402,src:001146,op:arith8,pos:196,val:-35.bmp (deflated 69%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001605,src:001603,op:havoc,rep:4.bmp (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000921,src:000704,op:flip2,pos:18.bmp (deflated 53%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001792,src:001752,op:arith8,pos:28,val:-24.bmp (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000467,src:000032,op:havoc,rep:8.bmp (deflated 76%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001408,src:001302,op:havoc,rep:4.bmp (deflated 77%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000564,src:000067,op:arith32,pos:22,val:-34.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000548,src:000063,op:havoc,rep:8.bmp (deflated 71%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001615,src:001405,op:arith8,pos:18,val:+13.bmp (deflated 36%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000542,src:000063,op:havoc,rep:16.bmp (deflated 58%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001366,src:000191,op:havoc,rep:2.bmp (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001633,src:001619,op:arith8,pos:144,val:-28.bmp (deflated 85%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000618,src:000147,op:havoc,rep:1.bmp (deflated 79%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000883,src:000587,op:arith8,pos:22,val:+3.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002028,src:000929,op:havoc,rep:8.bmp (deflated 61%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001597,src:000161+000714,op:splice,rep:2.bmp (deflated 74%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001975,src:001973,op:flip1,pos:5636.bmp (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000935,src:000745,op:havoc,rep:8.bmp (deflated 48%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001929,src:001909,op:arith32,pos:3464,val:-2.bmp (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000608,src:000147,op:havoc,rep:8.bmp (deflated 84%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000933,src:000715,op:arith8,pos:28,val:+20.bmp (deflated 66%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001106,src:000869,op:arith8,pos:210,val:-15,+cov.bmp (deflated 78%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000400,src:000026,op:havoc,rep:32,+cov.bmp (deflated 24%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002132,src:000161+002095,op:splice,rep:4.bmp (deflated 74%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000946,src:000783,op:flip1,pos:60,+cov.bmp (deflated 71%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002128,src:002117,op:arith8,pos:188,val:-14.bmp (deflated 70%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001027,src:000808,op:arith8,pos:22,val:-13.bmp (deflated 58%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001617,src:001432,op:flip2,pos:30.bmp (deflated 71%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001209,src:001115,op:flip2,pos:210,+cov.bmp (deflated 77%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002151,src:002149,op:havoc,rep:4.bmp (deflated 76%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001841,src:001835,op:arith32,pos:916,val:-2.bmp (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001362,src:001361,op:havoc,rep:64.bmp (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001910,src:001896,op:havoc,rep:8.bmp (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001968,src:001959,op:havoc,rep:4.bmp (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001687,src:001362,op:havoc,rep:16.bmp (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000227,src:000026,op:flip1,pos:11.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001178,src:001058,op:havoc,rep:8.bmp (deflated 69%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000095,src:000000,op:arith8,pos:30,val:+5,+cov.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001867,src:001860,op:arith8,pos:4016,val:-12.bmp (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002103,src:002100,op:int16,pos:149,val:+512.bmp (deflated 59%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001058,src:000855,op:arith8,pos:18,val:-27.bmp (deflated 38%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000210,src:000000,op:havoc,rep:16,+cov.bmp (deflated 55%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001423,src:001399,op:havoc,rep:32,+cov.bmp (deflated 43%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001715,src:001582,op:havoc,rep:4.bmp (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000511,src:000059,op:havoc,rep:32.bmp (deflated 58%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001278,src:001268,op:arith8,pos:28,val:+12,+cov.bmp (deflated 76%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000971,src:000796,op:flip2,pos:61.bmp (deflated 57%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000122,src:000000,op:havoc,rep:32,+cov.bmp (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000383,src:000026,op:havoc,rep:8,+cov.bmp (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001060,src:000855,op:arith8,pos:18,val:-30.bmp (deflated 38%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001316,src:000977,op:int16,pos:64,val:-128.bmp (deflated 42%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001261,src:001235,op:arith8,pos:28,val:+28.bmp (deflated 85%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001892,src:001885,op:arith32,pos:370,val:-2.bmp (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000174,src:000000,op:havoc,rep:8.bmp (deflated 69%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000473,src:000048,op:havoc,rep:16.bmp (deflated 5%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001908,src:001886,op:arith32,pos:22,val:-26.bmp (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000518,src:000059,op:havoc,rep:8.bmp (deflated 85%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001634,src:001619,op:int32,pos:149,val:+1024.bmp (deflated 86%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002050,src:001628,op:havoc,rep:2.bmp (deflated 35%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001629,src:001618,op:havoc,rep:2.bmp (deflated 86%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001606,src:000515+001461,op:splice,rep:1.bmp (deflated 84%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000968,src:000783,op:havoc,rep:32.bmp (deflated 41%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001512,src:000045+000667,op:splice,rep:8.bmp (deflated 76%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001136,src:000904,op:havoc,rep:16.bmp (deflated 55%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002093,src:002040,op:havoc,rep:4.bmp (deflated 65%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000613,src:000147,op:havoc,rep:2.bmp (deflated 74%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001728,src:001725,op:arith8,pos:22,val:+7.bmp (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001969,src:001965,op:arith32,pos:4374,val:-2.bmp (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000702,src:000169,op:arith8,pos:22,val:-29.bmp (deflated 57%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000670,src:000147,op:havoc,rep:2.bmp (deflated 78%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000589,src:000091,op:arith32,pos:22,val:-6.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001342,src:001338,op:havoc,rep:32.bmp (deflated 86%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001314,src:000503,op:havoc,rep:1,+cov.bmp (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001293,src:001188,op:havoc,rep:8.bmp (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000835,src:000529,op:flip2,pos:28.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001718,src:001594,op:havoc,rep:16.bmp (deflated 68%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000983,src:000796,op:havoc,rep:16.bmp (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002090,src:001217,op:havoc,rep:2.bmp (deflated 71%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001772,src:001713,op:flip1,pos:1825.bmp (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001723,src:001604,op:havoc,rep:2.bmp (deflated 79%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001572,src:001248+001477,op:splice,rep:1.bmp (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002144,src:001337,op:havoc,rep:2.bmp (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002119,src:002116,op:havoc,rep:16.bmp (deflated 49%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000698,src:000169,op:arith8,pos:22,val:-22.bmp (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001069,src:000855,op:havoc,rep:16.bmp (deflated 67%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001173,src:001047,op:havoc,rep:32.bmp (deflated 84%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000769,src:000389,op:arith8,pos:22,val:-30.bmp (deflated 59%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001925,src:001902,op:ext_AO,pos:6322.bmp (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000475,src:000048,op:havoc,rep:2.bmp (deflated 28%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000299,src:000026,op:arith8,pos:22,val:-28.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001639,src:000402+001468,op:splice,rep:64.bmp (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001452,src:001304,op:havoc,rep:2.bmp (deflated 84%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002109,src:002106+002105,op:splice,rep:4.bmp (deflated 48%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000496,src:000059,op:havoc,rep:2.bmp (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002095,src:002094,op:flip1,pos:140.bmp (deflated 80%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001150,src:000957,op:arith8,pos:61,val:-14.bmp (deflated 55%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001932,src:001918,op:arith32,pos:1644,val:-2.bmp (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000366,src:000026,op:havoc,rep:8.bmp (deflated 68%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000775,src:000439,op:arith8,pos:22,val:-25.bmp (deflated 49%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000582,src:000091,op:arith8,pos:18,val:-28.bmp (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001590,src:001234+001171,op:splice,rep:16.bmp (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002033,src:001064,op:havoc,rep:16.bmp (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000387,src:000026,op:havoc,rep:32.bmp (deflated 69%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001977,src:001974,op:arith32,pos:370,val:-2.bmp (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002029,src:000929,op:havoc,rep:8.bmp (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000984,src:000798,op:arith8,pos:22,val:-17.bmp (deflated 79%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000656,src:000147,op:havoc,rep:32.bmp (deflated 83%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001663,src:001231,op:havoc,rep:1.bmp (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000982,src:000796,op:havoc,rep:16.bmp (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000895,src:000587,op:havoc,rep:16.bmp (deflated 74%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001978,src:001974,op:havoc,rep:8.bmp (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000691,src:000169,op:flip2,pos:22.bmp (deflated 59%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001624,src:001596,op:arith32,pos:1654,val:+2.bmp (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002021,src:000391,op:havoc,rep:1.bmp (deflated 64%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001586,src:000107+001449,op:splice,rep:4.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001039,src:000816,op:arith8,pos:18,val:+3.bmp (deflated 63%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001826,src:001814,op:flip1,pos:2369.bmp (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001021,src:000805,op:havoc,rep:16.bmp (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001306,src:000239,op:havoc,rep:16.bmp (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001165,src:001047,op:arith8,pos:22,val:-7.bmp (deflated 67%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001847,src:001448,op:havoc,rep:1.bmp (deflated 79%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002107,src:002106+002105,op:splice,rep:4.bmp (deflated 43%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001301,src:001284,op:havoc,rep:8.bmp (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001528,src:000259+000731,op:splice,rep:8.bmp (deflated 66%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001743,src:001686,op:havoc,rep:8.bmp (deflated 67%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000664,src:000147,op:havoc,rep:16.bmp (deflated 68%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000470,src:000045,op:havoc,rep:32,+cov.bmp (deflated 50%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000741,src:000364,op:flip1,pos:19.bmp (deflated 52%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001443,src:001221,op:arith32,pos:204,val:-2.bmp (deflated 85%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000349,src:000026,op:havoc,rep:8.bmp (deflated 75%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000686,src:000157,op:arith32,pos:22,val:-33,+cov.bmp (deflated 57%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001854,src:001815,op:havoc,rep:4.bmp (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000929,src:000715,op:flip1,pos:18.bmp (deflated 64%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001724,src:001604,op:havoc,rep:8.bmp (deflated 74%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002087,src:000538+002027,op:splice,rep:2.bmp (deflated 66%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000607,src:000147,op:havoc,rep:64.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002118,src:002116,op:flip16,pos:93.bmp (deflated 34%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001487,src:001446,op:arith32,pos:204,val:-2.bmp (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001152,src:000965,op:flip4,pos:22.bmp (deflated 45%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000928,src:000715,op:flip1,pos:18.bmp (deflated 64%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001311,src:000239,op:havoc,rep:32.bmp (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001665,src:001605,op:havoc,rep:1.bmp (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000838,src:000529,op:arith8,pos:18,val:-3,+cov.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000763,src:000389,op:flip2,pos:22.bmp (deflated 57%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000923,src:000704,op:arith8,pos:18,val:-6.bmp (deflated 53%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001955,src:001954,op:flip1,pos:6876.bmp (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000215,src:000000,op:havoc,rep:32.bmp (deflated 78%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001089,src:000858,op:flip2,pos:30.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001161,src:001040,op:arith8,pos:22,val:+32.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000882,src:000587,op:arith8,pos:18,val:-31.bmp (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001967,src:001959,op:arith32,pos:734,val:-2.bmp (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000740,src:000313,op:havoc,rep:32.bmp (deflated 67%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001904,src:001880,op:arith32,pos:22,val:-26.bmp (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000705,src:000169,op:havoc,rep:32.bmp (deflated 57%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001065,src:000855,op:int32,pos:210,val:be:+255.bmp (deflated 47%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001126,src:000904,op:flip2,pos:22.bmp (deflated 61%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002083,src:001920,op:arith32,pos:370,val:-2.bmp (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000305,src:000026,op:arith8,pos:22,val:-35.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001329,src:000800,op:arith8,pos:18,val:-31.bmp (deflated 42%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000566,src:000067,op:int32,pos:22,val:-128.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001678,src:001086,op:havoc,rep:2.bmp (deflated 78%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001768,src:001461,op:havoc,rep:128.bmp (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002145,src:001448+001707,op:splice,rep:8.bmp (deflated 78%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002027,src:000929,op:havoc,rep:2.bmp (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001898,src:001863,op:flip1,pos:2724.bmp (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000904,src:000685,op:flip2,pos:30.bmp (deflated 68%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000805,src:000469,op:havoc,rep:64.bmp (deflated 59%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000312,src:000026,op:arith8,pos:235,val:-28.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000127,src:000000,op:havoc,rep:8.bmp (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001519,src:000109+000990,op:splice,rep:16.bmp (deflated 70%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001584,src:001581+000019,op:splice,rep:2.bmp (deflated 83%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001006,src:000804,op:flip2,pos:18.bmp (deflated 68%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000945,src:000783,op:flip1,pos:59,+cov.bmp (deflated 71%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001471,src:001400,op:havoc,rep:4.bmp (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001389,src:000934,op:havoc,rep:1.bmp (deflated 64%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001719,src:001594,op:havoc,rep:2.bmp (deflated 79%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001388,src:000836,op:havoc,rep:32.bmp (deflated 37%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000732,src:000292,op:flip32,pos:22.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001803,src:001778,op:havoc,rep:8.bmp (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000865,src:000585,op:arith8,pos:18,val:-30.bmp (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000202,src:000000,op:havoc,rep:8.bmp (deflated 70%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000846,src:000553,op:arith32,pos:22,val:-30.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001524,src:000161+001048,op:splice,rep:4.bmp (deflated 59%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001994,src:001966,op:havoc,rep:2.bmp (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000096,src:000000,op:arith8,pos:46,val:-14,+cov.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000943,src:000778,op:havoc,rep:16.bmp (deflated 56%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001182,src:001081,op:flip1,pos:240.bmp (deflated 55%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000549,src:000063,op:havoc,rep:16,+cov.bmp (deflated 79%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001939,src:001664,op:flip2,pos:18.bmp (deflated 45%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000405,src:000026,op:havoc,rep:16.bmp (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002139,src:001719+001570,op:splice,rep:2.bmp (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001162,src:001040,op:arith8,pos:28,val:+8.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001029,src:000808,op:arith32,pos:22,val:-32.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000916,src:000694,op:arith8,pos:22,val:-17.bmp (deflated 58%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000931,src:000715,op:arith8,pos:18,val:+5.bmp (deflated 64%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001714,src:001575,op:arith32,pos:370,val:-2.bmp (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001930,src:001909,op:int32,pos:734,val:-1.bmp (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001372,src:000191,op:havoc,rep:8.bmp (deflated 77%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001340,src:001338,op:havoc,rep:4.bmp (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001523,src:000161+001048,op:splice,rep:2.bmp (deflated 63%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002110,src:002106+001935,op:splice,rep:64.bmp (deflated 71%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001417,src:001399,op:havoc,rep:8.bmp (deflated 86%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002108,src:002106+002105,op:splice,rep:4.bmp (deflated 48%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000205,src:000000,op:havoc,rep:16.bmp (deflated 79%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001544,src:000920,op:havoc,rep:8.bmp (deflated 43%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000445,src:000032,op:havoc,rep:16.bmp (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001782,src:001748,op:flip1,pos:2178.bmp (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001425,src:000758,op:havoc,rep:32.bmp (deflated 80%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000153,src:000000,op:havoc,rep:8.bmp (deflated 70%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001083,src:000855,op:havoc,rep:8.bmp (deflated 68%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000739,src:000313,op:arith32,pos:43,val:-28.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001812,src:001799,op:havoc,rep:4.bmp (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001049,src:000855,op:flip1,pos:22.bmp (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001894,src:001892,op:arith32,pos:1098,val:-2.bmp (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001598,src:000565+001404,op:splice,rep:8.bmp (deflated 68%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001844,src:001639,op:havoc,rep:32.bmp (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002122,src:002121,op:flip2,pos:50.bmp (deflated 43%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002012,src:001966,op:havoc,rep:8.bmp (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002038,src:001064,op:havoc,rep:8.bmp (deflated 47%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001146,src:000927,op:havoc,rep:8.bmp (deflated 69%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001253,src:001227,op:havoc,rep:2.bmp (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001608,src:000955,op:arith16,pos:17,val:be:-15.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002043,src:001603,op:havoc,rep:4.bmp (deflated 34%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001477,src:001427,op:havoc,rep:128.bmp (deflated 86%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001611,src:001405,op:flip2,pos:18.bmp (deflated 36%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001692,src:001446,op:havoc,rep:8.bmp (deflated 85%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000976,src:000796,op:arith8,pos:22,val:-30.bmp (deflated 41%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001326,src:000540,op:havoc,rep:64.bmp (deflated 75%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000436,src:000026,op:havoc,rep:8.bmp (deflated 56%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002066,src:001702,op:ext_AO,pos:20.bmp (deflated 77%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001239,src:001153,op:arith8,pos:22,val:-9.bmp (deflated 35%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001502,src:000027+001003,op:splice,rep:16.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000648,src:000147,op:havoc,rep:8.bmp (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000633,src:000147,op:havoc,rep:4.bmp (deflated 78%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002045,src:001603,op:havoc,rep:2.bmp (deflated 36%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002009,src:001966,op:havoc,rep:1.bmp (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001153,src:000974,op:flip4,pos:61.bmp (deflated 43%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001149,src:000948,op:int32,pos:27,val:+1024.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000538,src:000063,op:havoc,rep:32.bmp (deflated 66%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001893,src:001892,op:flip1,pos:4362.bmp (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000612,src:000147,op:havoc,rep:32.bmp (deflated 83%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001288,src:001188,op:havoc,rep:8.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001729,src:001311,op:flip1,pos:215.bmp (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001135,src:000904,op:havoc,rep:8.bmp (deflated 59%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001909,src:001886,op:havoc,rep:8.bmp (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001385,src:000381,op:havoc,rep:2.bmp (deflated 65%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001072,src:000855,op:havoc,rep:8.bmp (deflated 53%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001838,src:001835,op:arith32,pos:22,val:-26.bmp (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001317,src:001144,op:havoc,rep:32.bmp (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000758,src:000381,op:havoc,rep:16.bmp (deflated 77%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001428,src:000916,op:havoc,rep:2.bmp (deflated 76%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001213,src:001115,op:arith32,pos:22,val:-2.bmp (deflated 77%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001467,src:001400,op:havoc,rep:128.bmp (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000320,src:000026,op:int16,pos:9,val:+1000.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000474,src:000048,op:havoc,rep:8.bmp (deflated 26%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002041,src:001603,op:havoc,rep:1.bmp (deflated 37%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002030,src:000929,op:havoc,rep:4.bmp (deflated 56%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001618,src:001432,op:havoc,rep:1.bmp (deflated 80%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001339,src:000470,op:havoc,rep:16,+cov.bmp (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001409,src:001399,op:flip1,pos:3.bmp (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000953,src:000783,op:arith8,pos:22,val:-29.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000859,src:000579,op:arith32,pos:22,val:-4.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000401,src:000026,op:havoc,rep:8.bmp (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000448,src:000032,op:havoc,rep:2.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000879,src:000587,op:arith8,pos:18,val:-28.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000472,src:000048,op:havoc,rep:4.bmp (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001068,src:000855,op:havoc,rep:2.bmp (deflated 48%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000922,src:000704,op:flip4,pos:18.bmp (deflated 53%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000507,src:000059,op:havoc,rep:32.bmp (deflated 67%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000730,src:000292,op:flip1,pos:22.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001810,src:001799,op:arith32,pos:562,val:+2.bmp (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000125,src:000000,op:havoc,rep:64,+cov.bmp (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001505,src:000045+000667,op:splice,rep:32.bmp (deflated 76%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001560,src:001469,op:flip1,pos:401.bmp (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001816,src:001803,op:flip1,pos:3.bmp (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001800,src:001775,op:havoc,rep:4.bmp (deflated 86%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000605,src:000147,op:havoc,rep:4.bmp (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000347,src:000026,op:havoc,rep:8.bmp (deflated 79%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001170,src:001047,op:havoc,rep:32.bmp (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001591,src:001589,op:flip32,pos:22,+cov.bmp (deflated 80%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001330,src:000824,op:havoc,rep:4.bmp (deflated 80%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000354,src:000026,op:havoc,rep:4.bmp (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000650,src:000147,op:havoc,rep:2.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001167,src:001047,op:havoc,rep:16.bmp (deflated 76%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001673,src:000564,op:flip4,pos:22.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000924,src:000704,op:arith8,pos:18,val:-7.bmp (deflated 53%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001587,src:000304+000326,op:splice,rep:8.bmp (deflated 66%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000715,src:000208,op:arith32,pos:22,val:-35.bmp (deflated 66%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001508,src:000045+000667,op:splice,rep:2.bmp (deflated 76%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002105,src:002100+000596,op:splice,rep:2.bmp (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000932,src:000715,op:arith8,pos:28,val:+12.bmp (deflated 66%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001243,src:001187,op:arith8,pos:238,val:-26.bmp (deflated 59%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002051,src:001671,op:havoc,rep:2.bmp (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001393,src:001079,op:havoc,rep:32.bmp (deflated 83%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000604,src:000147,op:havoc,rep:8.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002106,src:002105,op:arith8,pos:46,val:-18.bmp (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002112,src:001828+001968,op:splice,rep:1.bmp (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001259,src:001233,op:arith8,pos:268,val:-29.bmp (deflated 80%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001448,src:001291,op:arith8,pos:234,val:+24.bmp (deflated 66%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001176,src:001058,op:flip1,pos:22.bmp (deflated 36%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002146,src:001931,op:havoc,rep:2.bmp (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000326,src:000026,op:havoc,rep:2.bmp (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000135,src:000000,op:havoc,rep:4.bmp (deflated 71%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001530,src:000500+000879,op:splice,rep:2.bmp (deflated 70%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001527,src:000210+001409,op:splice,rep:2.bmp (deflated 41%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002026,src:000929,op:havoc,rep:16.bmp (deflated 45%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000965,src:000783,op:havoc,rep:16.bmp (deflated 57%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000726,src:000291,op:arith8,pos:22,val:-29.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001460,src:001333,op:havoc,rep:4.bmp (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001941,src:001801,op:havoc,rep:4.bmp (deflated 85%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002127,src:001963+001890,op:splice,rep:2.bmp (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000373,src:000026,op:havoc,rep:8.bmp (deflated 69%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001806,src:001784,op:arith32,pos:552,val:-2.bmp (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001401,src:001079,op:havoc,rep:16.bmp (deflated 59%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000595,src:000118,op:flip1,pos:30,+cov.bmp (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001733,src:001495,op:flip1,pos:802.bmp (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000504,src:000059,op:havoc,rep:8.bmp (deflated 74%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000397,src:000026,op:havoc,rep:32.bmp (deflated 63%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000372,src:000026,op:havoc,rep:4.bmp (deflated 83%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001154,src:000981,op:arith8,pos:22,val:-27.bmp (deflated 50%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001648,src:000610,op:havoc,rep:32.bmp (deflated 86%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000957,src:000783,op:havoc,rep:8.bmp (deflated 55%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001808,src:001785,op:arith8,pos:1822,val:-24.bmp (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001907,src:001883,op:havoc,rep:8.bmp (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001227,src:001138,op:arith8,pos:56,val:-3.bmp (deflated 55%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000213,src:000000,op:havoc,rep:4.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000768,src:000389,op:arith8,pos:22,val:-29.bmp (deflated 57%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001976,src:001974,op:arith8,pos:6008,val:-24.bmp (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001470,src:001400,op:havoc,rep:64.bmp (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000743,src:000364,op:arith8,pos:22,val:-13.bmp (deflated 48%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001333,src:000910,op:havoc,rep:2.bmp (deflated 75%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001196,src:001095,op:flip1,pos:204.bmp (deflated 77%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001855,src:001843,op:flip1,pos:3.bmp (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001884,src:001866,op:havoc,rep:8.bmp (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001990,src:001966,op:havoc,rep:2.bmp (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001436,src:001186,op:arith8,pos:343,val:+14.bmp (deflated 65%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001465,src:001400,op:havoc,rep:32.bmp (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002140,src:001494,op:havoc,rep:8.bmp (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002155,src:002154,op:havoc,rep:8.bmp (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002094,src:001389,op:havoc,rep:1.bmp (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001177,src:001058,op:flip4,pos:22.bmp (deflated 38%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001151,src:000965,op:flip1,pos:18.bmp (deflated 49%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001297,src:001284,op:havoc,rep:2.bmp (deflated 80%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001279,src:001271,op:arith8,pos:28,val:-3.bmp (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001504,src:000045+000667,op:splice,rep:16.bmp (deflated 84%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001964,src:001958,op:arith8,pos:28,val:-24.bmp (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001889,src:001869,op:arith32,pos:1462,val:-2.bmp (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001205,src:001103,op:flip2,pos:212.bmp (deflated 77%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001818,src:001803,op:flip1,pos:2724.bmp (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002008,src:001966,op:havoc,rep:4.bmp (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001234,src:001144,op:arith8,pos:274,val:+20.bmp (deflated 84%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000440,src:000026,op:havoc,rep:16.bmp (deflated 69%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001846,src:001429,op:havoc,rep:8.bmp (deflated 59%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001686,src:001288,op:havoc,rep:2.bmp (deflated 69%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001515,src:000045+000667,op:splice,rep:4.bmp (deflated 78%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000669,src:000147,op:havoc,rep:32.bmp (deflated 83%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002130,src:002111,op:havoc,rep:8.bmp (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001604,src:001603,op:havoc,rep:4.bmp (deflated 66%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001952,src:001946,op:flip1,pos:3.bmp (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000645,src:000147,op:havoc,rep:8.bmp (deflated 83%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001359,src:001353,op:havoc,rep:16.bmp (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000680,src:000157,op:flip2,pos:22.bmp (deflated 61%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001503,src:000045+000667,op:splice,rep:1.bmp (deflated 76%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001851,src:001812,op:arith32,pos:562,val:+2.bmp (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000519,src:000063,op:flip2,pos:28,+cov.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002154,src:002151,op:havoc,rep:2.bmp (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000410,src:000026,op:havoc,rep:16.bmp (deflated 61%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:000355,src:000026,op:havoc,rep:32.bmp (deflated 58%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001565,src:001151+000979,op:splice,rep:8.bmp (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:001858,src:001852,op:flip1,pos:3831.bmp (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/bmp/full/images/id:002070,src:001837,op:flip1,pos:2353.bmp (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/edges-only/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/edges-only/images/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/edges-only/images/id:000386,src:000247,op:arith8,pos:38,val:-21.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/edges-only/images/id:000206,src:000000,op:extra,pos:33.gif (deflated 9%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/edges-only/images/id:000277,src:000000,op:havoc,rep:16.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/edges-only/images/id:000289,src:000000,op:havoc,rep:4.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/edges-only/images/id:000158,src:000000,op:arith8,pos:8,val:-30.gif (deflated 18%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/edges-only/images/id:000231,src:000000,op:havoc,rep:8.gif (deflated 8%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/edges-only/images/id:000412,src:000361,op:havoc,rep:4.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/edges-only/images/id:000217,src:000000,op:havoc,rep:4,+cov.gif (deflated 8%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/edges-only/images/id:000264,src:000000,op:havoc,rep:4.gif (deflated 14%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/edges-only/images/id:000226,src:000000,op:havoc,rep:32.gif (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000204,src:000000,op:int32,pos:174,val:be:+1,+cov.gif (deflated 2%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000287,src:000000,op:havoc,rep:8.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000542,src:000529,op:flip1,pos:48.gif (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000461,src:000331,op:flip1,pos:9,+cov.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000360,src:000168,op:havoc,rep:4.gif (deflated 3%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000665,src:000433+000664,op:splice,rep:8.gif (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000341,src:000168,op:flip1,pos:11.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000316,src:000053,op:arith8,pos:38,val:-23.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000215,src:000000,op:havoc,rep:2,+cov.gif (deflated 21%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000489,src:000375,op:arith8,pos:55,val:-35.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000513,src:000503,op:int16,pos:96,val:be:+1000.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000660,src:000451,op:havoc,rep:4.gif (deflated 78%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000598,src:000569,op:havoc,rep:8.gif (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000620,src:000187+000601,op:splice,rep:1.gif (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000020,src:000000,op:flip1,pos:32,+cov.gif (deflated 2%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000650,src:000183,op:havoc,rep:16.gif (deflated 5%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000648,src:000183,op:havoc,rep:4.gif (deflated 18%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000432,src:000422,op:havoc,rep:2.gif (deflated 61%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000552,src:000303,op:flip1,pos:54.gif (deflated 38%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000223,src:000000,op:havoc,rep:16.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000374,src:000171,op:havoc,rep:16.gif (deflated 10%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000634,src:000620,op:havoc,rep:2.gif (deflated 50%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000585,src:000559,op:flip1,pos:1856.gif (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000656,src:000451,op:havoc,rep:4.gif (deflated 80%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000647,src:000183,op:havoc,rep:4.gif (deflated 11%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000618,src:000344+000604,op:splice,rep:2.gif (deflated 65%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000400,src:000318,op:flip1,pos:6.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000182,src:000000,op:arith8,pos:44,val:-19.gif (deflated 2%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000183,src:000000,op:arith8,pos:45,val:+28.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000677,src:000676,op:arith8,pos:7405,val:+31.gif (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000645,src:000625+000600,op:splice,rep:2.gif (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000676,src:000674,op:havoc,rep:8.gif (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000222,src:000000,op:havoc,rep:32.gif (deflated 71%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000655,src:000451,op:havoc,rep:1.gif (deflated 79%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000483,src:000358,op:havoc,rep:128.gif (deflated 69%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000535,src:000506,op:havoc,rep:8.gif (deflated 70%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000667,src:000617,op:havoc,rep:8,+cov.gif (deflated 8%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000487,src:000372,op:flip1,pos:65.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000336,src:000111,op:flip1,pos:8.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000220,src:000000,op:havoc,rep:32.gif (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000314,src:000052,op:arith8,pos:38,val:-31.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000550,src:000535,op:havoc,rep:2.gif (deflated 83%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000668,src:000667+000505,op:splice,rep:4,+cov.gif (deflated 18%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000309,src:000025,op:flip16,pos:46.gif (deflated 2%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000018,src:000000,op:flip1,pos:27,+cov.gif (deflated 13%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000569,src:000555,op:havoc,rep:4.gif (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000303,src:000000,op:havoc,rep:8.gif (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000270,src:000000,op:havoc,rep:8.gif (deflated 2%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000006,src:000000,op:flip1,pos:6,+cov.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000110,src:000000,op:flip1,pos:177.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000308,src:000020,op:havoc,rep:8.gif (deflated 74%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000229,src:000000,op:havoc,rep:1,+cov.gif (deflated 21%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000037,src:000000,op:flip1,pos:46.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000551,src:000020,op:havoc,rep:32.gif (deflated 14%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000522,src:000503,op:havoc,rep:1.gif (deflated 36%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000670,src:000669,op:havoc,rep:8,+cov.gif (deflated 12%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000053,src:000000,op:flip1,pos:48.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000399,src:000317,op:arith8,pos:60,val:+24.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000500,src:000468,op:havoc,rep:1.gif (deflated 38%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000318,src:000061,op:havoc,rep:4.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000024,src:000000,op:flip1,pos:42,+cov.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000366,src:000171,op:flip1,pos:46,+cov.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000216,src:000000,op:havoc,rep:1.gif (deflated 12%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000672,src:000630,op:havoc,rep:2.gif (deflated 96%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000245,src:000000,op:havoc,rep:4.gif (deflated 57%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000285,src:000000,op:havoc,rep:16.gif (deflated 18%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000619,src:000594+000386,op:splice,rep:8.gif (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000269,src:000000,op:havoc,rep:8,+cov.gif (deflated 6%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000588,src:000574,op:havoc,rep:1.gif (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000581,src:000579,op:arith8,pos:1576,val:+15.gif (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000028,src:000000,op:flip1,pos:44,+cov.gif (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000117,src:000000,op:flip2,pos:42.gif (deflated 15%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000462,src:000425,op:havoc,rep:2.gif (deflated 47%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000612,src:000610,op:havoc,rep:4.gif (deflated 70%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000001,src:000000,op:flip1,pos:0,+cov.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000120,src:000000,op:flip2,pos:46.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000234,src:000000,op:havoc,rep:16,+cov.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000233,src:000000,op:havoc,rep:8.gif (deflated 2%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000425,src:000403,op:havoc,rep:8.gif (deflated 55%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000421,src:000402,op:havoc,rep:2,+cov.gif (deflated 27%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000595,src:000578,op:havoc,rep:2.gif (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000641,src:000013+000637,op:splice,rep:2.gif (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000415,src:000388,op:arith8,pos:55,val:-19.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000574,src:000497,op:havoc,rep:16.gif (deflated 79%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000210,src:000000,op:havoc,rep:2,+cov.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000608,src:000420+000383,op:splice,rep:8.gif (deflated 61%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000368,src:000171,op:flip1,pos:46.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000609,src:000596,op:havoc,rep:4.gif (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000333,src:000110,op:havoc,rep:4.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000547,src:000529,op:flip8,pos:78.gif (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000631,src:000630,op:arith8,pos:5230,val:+26.gif (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000611,src:000209+000609,op:splice,rep:4.gif (deflated 60%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000576,src:000572,op:havoc,rep:2.gif (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000456,src:000325,op:havoc,rep:1.gif (deflated 52%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000364,src:000169,op:arith8,pos:56,val:+10.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000249,src:000000,op:havoc,rep:4.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000405,src:000340,op:flip1,pos:96,+cov.gif (deflated 18%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000554,src:000455,op:flip1,pos:373.gif (deflated 78%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000313,src:000052,op:arith8,pos:38,val:-30.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000664,src:000372+000641,op:splice,rep:1.gif (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000393,src:000300,op:havoc,rep:16.gif (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000379,src:000173,op:arith32,pos:6,val:-35.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000549,src:000530,op:arith8,pos:38,val:-6.gif (deflated 57%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000624,src:000402+000468,op:splice,rep:8.gif (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000390,src:000269,op:havoc,rep:4.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000644,src:000611,op:havoc,rep:2.gif (deflated 78%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000512,src:000503,op:arith8,pos:55,val:-19.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000246,src:000000,op:havoc,rep:2,+cov.gif (deflated 18%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000442,src:000021,op:havoc,rep:4.gif (deflated 74%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000544,src:000529,op:flip2,pos:38.gif (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000437,src:000430,op:havoc,rep:2.gif (deflated 70%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000371,src:000171,op:havoc,rep:16,+cov.gif (deflated 13%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000418,src:000400,op:arith8,pos:8,val:-10.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000253,src:000000,op:havoc,rep:16.gif (deflated 8%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000673,src:000672,op:havoc,rep:2.gif (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000043,src:000000,op:flip1,pos:47.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000658,src:000451,op:havoc,rep:1.gif (deflated 76%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000680,src:000679,op:flip1,pos:67.gif (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000266,src:000000,op:havoc,rep:8,+cov.gif (deflated 11%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000025,src:000000,op:flip1,pos:43,+cov.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000661,src:000112+000281,op:splice,rep:1.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000189,src:000000,op:arith16,pos:8,val:be:-6.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000627,src:000612,op:havoc,rep:2.gif (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000430,src:000422,op:havoc,rep:4.gif (deflated 65%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000428,src:000421,op:arith8,pos:8,val:+21.gif (deflated 27%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000212,src:000000,op:havoc,rep:4,+cov.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000179,src:000000,op:arith8,pos:42,val:-5.gif (deflated 7%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000408,src:000361,op:havoc,rep:2.gif (deflated 60%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000602,src:000599,op:int16,pos:1278,val:be:+1000.gif (deflated 84%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000188,src:000000,op:arith8,pos:178,val:-26,+cov.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000214,src:000000,op:havoc,rep:16.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000340,src:000136,op:havoc,rep:16,+cov.gif (deflated 18%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000556,src:000475,op:arith8,pos:1281,val:+15.gif (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000255,src:000000,op:havoc,rep:4.gif (deflated 4%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000639,src:000637,op:havoc,rep:4,+cov.gif (deflated 56%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000578,src:000572,op:havoc,rep:64.gif (deflated 80%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000419,src:000401,op:flip4,pos:8.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000614,src:000613,op:havoc,rep:2.gif (deflated 80%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000617,src:000405+000388,op:splice,rep:1,+cov.gif (deflated 8%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000268,src:000000,op:havoc,rep:2.gif (deflated 8%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000007,src:000000,op:flip1,pos:8.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000607,src:000588,op:havoc,rep:2.gif (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000652,src:000198,op:havoc,rep:4.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000312,src:000025,op:havoc,rep:16.gif (deflated 32%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000365,src:000171,op:flip1,pos:11,+cov.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000154,src:000000,op:arith8,pos:8,val:+5.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000248,src:000000,op:havoc,rep:2,+cov.gif (deflated 7%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000601,src:000586,op:havoc,rep:2.gif (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000391,src:000300,op:flip1,pos:45.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000464,src:000027,op:havoc,rep:64.gif (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000659,src:000451,op:havoc,rep:2.gif (deflated 79%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000417,src:000400,op:flip4,pos:8.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000498,src:000460,op:havoc,rep:8.gif (deflated 70%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000657,src:000451,op:havoc,rep:1.gif (deflated 79%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000637,src:000591+000545,op:splice,rep:8,+cov.gif (deflated 42%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000654,src:000508,op:havoc,rep:16.gif (deflated 41%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000635,src:000634,op:havoc,rep:2.gif (deflated 64%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000662,src:000355+000634,op:splice,rep:1.gif (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000401,src:000318,op:flip2,pos:6.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000615,src:000614,op:havoc,rep:2.gif (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000323,src:000061,op:havoc,rep:16.gif (deflated 10%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000447,src:000175,op:havoc,rep:1.gif (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000427,src:000420,op:flip1,pos:6.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000300,src:000000,op:havoc,rep:4,+cov.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000324,src:000061,op:havoc,rep:4.gif (deflated 6%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000480,src:000466,op:arith8,pos:82,val:+29.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000353,src:000168,op:havoc,rep:2.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000213,src:000000,op:havoc,rep:4.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000310,src:000025,op:int32,pos:44,val:+16.gif (deflated 5%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000387,src:000247,op:arith8,pos:38,val:-22.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000420,src:000401,op:arith8,pos:8,val:-10.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000207,src:000000,op:havoc,rep:128,+cov.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000392,src:000300,op:arith8,pos:40,val:-24.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000367,src:000171,op:flip1,pos:46.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000209,src:000000,op:havoc,rep:32,+cov.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000381,src:000198,op:extra,pos:6.gif (deflated 2%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000625,src:000573,op:havoc,rep:1.gif (deflated 45%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000548,src:000529,op:flip32,pos:78.gif (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000651,src:000183,op:havoc,rep:8.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000116,src:000000,op:flip2,pos:27,+cov.gif (deflated 7%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000517,src:000503,op:havoc,rep:2.gif (deflated 42%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000596,src:000463,op:havoc,rep:4.gif (deflated 80%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000514,src:000503,op:havoc,rep:1.gif (deflated 23%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000653,src:000321,op:havoc,rep:2.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000669,src:000668,op:arith8,pos:128,val:-9,+cov.gif (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000279,src:000000,op:havoc,rep:8.gif (deflated 20%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000454,src:000312,op:havoc,rep:1.gif (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000681,src:000644,op:havoc,rep:8.gif (deflated 86%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000623,src:000622,op:havoc,rep:4.gif (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000211,src:000000,op:havoc,rep:4.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000385,src:000247,op:arith8,pos:38,val:-20.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000201,src:000000,op:int32,pos:43,val:-32768.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000252,src:000000,op:havoc,rep:16,+cov.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000155,src:000000,op:arith8,pos:8,val:-23.gif (deflated 18%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000566,src:000517,op:arith8,pos:38,val:-6.gif (deflated 42%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000621,src:000618,op:havoc,rep:1.gif (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000622,src:000621+000576,op:splice,rep:8.gif (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000593,src:000243,op:havoc,rep:1.gif (deflated 20%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000600,src:000405+000594,op:splice,rep:4.gif (deflated 8%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000243,src:000000,op:havoc,rep:8.gif (deflated 13%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000626,src:000624,op:havoc,rep:2.gif (deflated 69%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000638,src:000637,op:flip1,pos:34,+cov.gif (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000305,src:000005,op:flip1,pos:11,+cov.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000306,src:000005,op:arith16,pos:8,val:be:-2.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000311,src:000025,op:havoc,rep:8.gif (deflated 6%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000467,src:000173,op:havoc,rep:4.gif (deflated 42%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000321,src:000061,op:havoc,rep:4.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000482,src:000272,op:arith8,pos:38,val:-31.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000484,src:000363,op:havoc,rep:8.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000286,src:000000,op:havoc,rep:16.gif (deflated 56%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000034,src:000000,op:flip1,pos:45.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000416,src:000400,op:flip1,pos:8.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000304,src:000005,op:flip1,pos:8.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000671,src:000670,op:havoc,rep:4,+cov.gif (deflated 8%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000299,src:000000,op:havoc,rep:2.gif (deflated 70%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000646,src:000645,op:havoc,rep:4.gif (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000570,src:000561,op:havoc,rep:4.gif (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000218,src:000000,op:havoc,rep:2,+cov.gif (deflated 18%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000568,src:000555,op:havoc,rep:8.gif (deflated 85%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000666,src:000619,op:havoc,rep:4.gif (deflated 83%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000592,src:000584,op:havoc,rep:16.gif (deflated 86%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000499,src:000460,op:havoc,rep:4.gif (deflated 83%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000382,src:000198,op:havoc,rep:8.gif (deflated 41%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000202,src:000000,op:int32,pos:46,val:+0.gif (deflated 3%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000005,src:000000,op:flip1,pos:6,+cov.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000555,src:000455,op:havoc,rep:4.gif (deflated 84%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000039,src:000000,op:flip1,pos:46.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000591,src:000584,op:havoc,rep:4.gif (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000663,src:000372+000641,op:splice,rep:2.gif (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000674,src:000673,op:havoc,rep:2.gif (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000563,src:000507,op:havoc,rep:64.gif (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000354,src:000168,op:havoc,rep:2.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000515,src:000503,op:havoc,rep:4.gif (deflated 41%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000276,src:000000,op:havoc,rep:8.gif (deflated 2%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000526,src:000503,op:havoc,rep:4.gif (deflated 43%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000315,src:000053,op:flip4,pos:130.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000488,src:000372,op:flip2,pos:136.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000422,src:000402,op:havoc,rep:2.gif (deflated 50%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000343,src:000168,op:flip1,pos:49.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000440,src:000430,op:havoc,rep:2.gif (deflated 48%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000292,src:000000,op:havoc,rep:2.gif (deflated 69%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000363,src:000169,op:flip4,pos:50.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000463,src:000425,op:havoc,rep:2.gif (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000613,src:000209+000448,op:splice,rep:8.gif (deflated 58%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000567,src:000541,op:havoc,rep:32.gif (deflated 69%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000675,src:000674,op:havoc,rep:1.gif (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000278,src:000000,op:havoc,rep:8.gif (deflated 45%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000497,src:000439,op:havoc,rep:4.gif (deflated 76%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000678,src:000591,op:havoc,rep:8.gif (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000468,src:000258,op:arith8,pos:36,val:+31.gif (deflated 13%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000610,src:000440+000148,op:splice,rep:8.gif (deflated 53%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000573,src:000315,op:havoc,rep:4.gif (deflated 2%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000603,src:000402+000553,op:splice,rep:2.gif (deflated 36%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000640,src:000216+000634,op:splice,rep:2.gif (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000375,src:000171,op:havoc,rep:8.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000378,src:000171,op:havoc,rep:4.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000594,src:000500,op:havoc,rep:2.gif (deflated 63%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif/full/images/id:000281,src:000000,op:havoc,rep:8.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/edges-only/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/edges-only/images/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/edges-only/images/id:001102,src:001014,op:havoc,rep:2.gif (deflated 6%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/edges-only/images/id:000899,src:000633,op:flip1,pos:40.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/edges-only/images/id:000825,src:000487,op:arith8,pos:148,val:-29.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/edges-only/images/id:000326,src:000000,op:havoc,rep:16.gif (deflated 43%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/edges-only/images/id:000719,src:000136,op:havoc,rep:16.gif (deflated 42%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/edges-only/images/id:001004,src:000869,op:flip1,pos:23.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/edges-only/images/id:000851,src:000549,op:havoc,rep:4.gif (deflated 34%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/edges-only/images/id:000027,src:000000,op:flip1,pos:40,+cov.gif (deflated 6%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/edges-only/images/id:000689,src:000131,op:havoc,rep:16,+cov.gif (deflated 47%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/edges-only/images/id:000612,src:000094,op:havoc,rep:2,+cov.gif (deflated 7%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/edges-only/images/id:001838,src:001812,op:flip1,pos:10.gif (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/edges-only/images/id:000274,src:000000,op:havoc,rep:4,+cov.gif (deflated 7%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/edges-only/images/id:000846,src:000549,op:havoc,rep:8.gif (deflated 35%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001041,src:000982,op:havoc,rep:8.gif (deflated 84%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000891,src:000598,op:havoc,rep:1.gif (deflated 64%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000517,src:000037,op:havoc,rep:2.gif (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000348,src:000000,op:havoc,rep:4.gif (deflated 22%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000589,src:000080,op:havoc,rep:8.gif (deflated 2%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001871,src:001408,op:arith16,pos:40,val:+23.gif (deflated 6%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000249,src:000000,op:havoc,rep:32.gif (deflated 61%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001326,src:001283,op:havoc,rep:8.gif (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000204,src:000000,op:havoc,rep:8,+cov.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001071,src:001002,op:arith8,pos:98,val:+33.gif (deflated 63%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001235,src:001186,op:havoc,rep:32.gif (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001454,src:000017+001445,op:splice,rep:64.gif (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001592,src:000484+001580,op:splice,rep:128.gif (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001790,src:000932+001781,op:splice,rep:8.gif (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001378,src:001359,op:flip1,pos:33.gif (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001429,src:000003+001096,op:splice,rep:32.gif (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001613,src:000689+001375,op:splice,rep:4.gif (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001035,src:000947,op:havoc,rep:16.gif (deflated 37%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001684,src:000994+001655,op:splice,rep:16.gif (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001844,src:001812,op:flip1,pos:20224.gif (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000552,src:000080,op:havoc,rep:16.gif (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000470,src:000000,op:havoc,rep:8.gif (deflated 23%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000508,src:000037,op:havoc,rep:8.gif (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001037,src:000947,op:havoc,rep:8.gif (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000427,src:000000,op:havoc,rep:16.gif (deflated 15%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001638,src:000927+001572,op:splice,rep:4.gif (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001963,src:001953,op:havoc,rep:16.gif (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000163,src:000000,op:arith8,pos:43,val:+9.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000338,src:000000,op:havoc,rep:1.gif (deflated 2%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000977,src:000773,op:int16,pos:39,val:be:+16.gif (deflated 3%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001809,src:001020+001807,op:splice,rep:128.gif (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001177,src:001154,op:havoc,rep:32.gif (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001685,src:000994+001655,op:splice,rep:4.gif (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000460,src:000000,op:havoc,rep:8.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001133,src:000622,op:havoc,rep:2.gif (deflated 61%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000507,src:000037,op:havoc,rep:4.gif (deflated 48%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001950,src:000962,op:havoc,rep:4.gif (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001374,src:001321,op:havoc,rep:64.gif (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001307,src:001278,op:flip4,pos:9416.gif (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001424,src:001372,op:flip1,pos:10.gif (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001527,src:000135+001364,op:splice,rep:64.gif (deflated 84%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001689,src:000994+001655,op:splice,rep:64.gif (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000557,src:000080,op:havoc,rep:16.gif (deflated 42%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000293,src:000000,op:havoc,rep:16.gif (deflated 3%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001631,src:000751+001593,op:splice,rep:128.gif (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001098,src:001014,op:arith8,pos:43,val:+6.gif (deflated 6%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000349,src:000000,op:havoc,rep:4.gif (deflated 12%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001074,src:001002,op:havoc,rep:4.gif (deflated 78%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000946,src:000717,op:arith8,pos:40,val:-29.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000998,src:000837,op:havoc,rep:16.gif (deflated 79%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001029,src:000945,op:havoc,rep:64.gif (deflated 74%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000527,src:000037,op:havoc,rep:16.gif (deflated 23%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001540,src:000154+001531,op:splice,rep:4.gif (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001915,src:001548,op:flip2,pos:6832.gif (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001976,src:000717+000174,op:splice,rep:2.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001317,src:001280,op:havoc,rep:8.gif (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001562,src:000154+001471,op:splice,rep:32.gif (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000669,src:000127,op:arith8,pos:40,val:-30.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001532,src:000136+001506,op:splice,rep:32.gif (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001738,src:000575,op:flip1,pos:227.gif (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001878,src:001725,op:arith8,pos:1039,val:-21.gif (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001727,src:001649,op:havoc,rep:4.gif (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001144,src:000682,op:arith8,pos:38,val:-5.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001085,src:001002,op:havoc,rep:8.gif (deflated 79%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001819,src:001378,op:flip1,pos:851.gif (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001460,src:000017+001361,op:splice,rep:32.gif (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001782,src:000565+001631,op:splice,rep:32.gif (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001496,src:000129+001480,op:splice,rep:32.gif (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000389,src:000000,op:havoc,rep:2.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000678,src:000131,op:havoc,rep:16.gif (deflated 49%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000430,src:000000,op:havoc,rep:4.gif (deflated 2%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000465,src:000000,op:havoc,rep:4,+cov.gif (deflated 2%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000954,src:000726,op:flip1,pos:44.gif (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001395,src:000875,op:flip1,pos:47.gif (deflated 37%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000014,src:000000,op:flip1,pos:27.gif (deflated 3%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001143,src:000682,op:arith8,pos:38,val:-3.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000410,src:000000,op:havoc,rep:8.gif (deflated 8%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000156,src:000000,op:arith8,pos:42,val:-5.gif (deflated 6%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001412,src:001275,op:flip1,pos:7039.gif (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000747,src:000219,op:havoc,rep:16,+cov.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001560,src:000154+001471,op:splice,rep:8.gif (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001827,src:001672,op:flip1,pos:615.gif (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001494,src:000129+001470,op:splice,rep:32.gif (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000234,src:000000,op:havoc,rep:2.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001620,src:000751+001593,op:splice,rep:4.gif (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000480,src:000000,op:havoc,rep:8.gif (deflated 57%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001212,src:001157,op:havoc,rep:32.gif (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000401,src:000000,op:havoc,rep:64.gif (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000580,src:000080,op:havoc,rep:8.gif (deflated 20%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000209,src:000000,op:havoc,rep:32.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001461,src:000017+001361,op:splice,rep:32.gif (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001557,src:000154+001531,op:splice,rep:16.gif (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001956,src:001952,op:havoc,rep:128.gif (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001935,src:001289,op:int16,pos:181,val:be:-129.gif (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001228,src:001186,op:havoc,rep:32.gif (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001980,src:001977,op:arith16,pos:513,val:-11.gif (deflated 79%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001680,src:000973+001565,op:splice,rep:1.gif (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001533,src:000136+001506,op:splice,rep:32.gif (deflated 86%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000388,src:000000,op:havoc,rep:4.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001415,src:001275,op:arith8,pos:1237,val:+34.gif (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001618,src:000751+001593,op:splice,rep:4.gif (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000028,src:000000,op:flip1,pos:42,+cov.gif (deflated 6%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001829,src:001672,op:flip2,pos:13381.gif (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000776,src:000332,op:havoc,rep:32.gif (deflated 75%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000951,src:000719,op:havoc,rep:32.gif (deflated 76%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001683,src:000994+001655,op:splice,rep:4.gif (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000203,src:000000,op:havoc,rep:16.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001241,src:001211,op:arith8,pos:48,val:-3.gif (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001841,src:001812,op:flip1,pos:8966.gif (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000158,src:000000,op:arith8,pos:42,val:-7.gif (deflated 6%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000188,src:000000,op:int32,pos:42,val:be:+256.gif (deflated 6%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001362,src:001089,op:havoc,rep:16.gif (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000896,src:000598,op:havoc,rep:16.gif (deflated 84%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001089,src:001002,op:havoc,rep:8.gif (deflated 76%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001370,src:001321,op:havoc,rep:16.gif (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001300,src:001261,op:havoc,rep:64.gif (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000289,src:000000,op:havoc,rep:8.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001958,src:001953,op:havoc,rep:32.gif (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000618,src:000109,op:arith8,pos:10,val:+22,+cov.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000987,src:000835,op:havoc,rep:16.gif (deflated 49%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001124,src:001063,op:havoc,rep:32.gif (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001135,src:000628,op:havoc,rep:8.gif (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001654,src:000964+001563,op:splice,rep:16.gif (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000479,src:000000,op:havoc,rep:4.gif (deflated 8%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000934,src:000670,op:havoc,rep:8.gif (deflated 6%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000975,src:000764,op:arith8,pos:38,val:-31.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001633,src:000862+001605,op:splice,rep:4.gif (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000371,src:000000,op:havoc,rep:4.gif (deflated 4%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001720,src:001434,op:flip1,pos:43.gif (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001768,src:000180+001636,op:splice,rep:16.gif (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001323,src:001283,op:arith8,pos:38,val:-24.gif (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000695,src:000131,op:havoc,rep:16.gif (deflated 37%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001343,src:001338,op:havoc,rep:128.gif (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001513,src:000134+001494,op:splice,rep:16.gif (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001430,src:000003+001096,op:splice,rep:16.gif (deflated 85%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001156,src:000931,op:havoc,rep:32.gif (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000420,src:000000,op:havoc,rep:8.gif (deflated 11%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001941,src:001781,op:flip8,pos:10.gif (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000636,src:000120,op:flip2,pos:40.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000238,src:000000,op:havoc,rep:64.gif (deflated 86%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000221,src:000000,op:havoc,rep:4.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000862,src:000591,op:havoc,rep:4.gif (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001703,src:001339+001034,op:splice,rep:16.gif (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001903,src:000004,op:havoc,rep:8.gif (deflated 2%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000548,src:000080,op:havoc,rep:8.gif (deflated 7%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000444,src:000000,op:havoc,rep:4.gif (deflated 2%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001487,src:000129+001470,op:splice,rep:16.gif (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000523,src:000037,op:havoc,rep:8.gif (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000353,src:000000,op:havoc,rep:4.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000397,src:000000,op:havoc,rep:16.gif (deflated 69%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000796,src:000395,op:havoc,rep:4.gif (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000436,src:000000,op:havoc,rep:2.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001258,src:001232,op:havoc,rep:32.gif (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000428,src:000000,op:havoc,rep:4.gif (deflated 69%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001591,src:000484+001580,op:splice,rep:32.gif (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001731,src:001649,op:havoc,rep:8.gif (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001565,src:000180+001553,op:splice,rep:8.gif (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001626,src:000751+001593,op:splice,rep:16.gif (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001476,src:000129+001470,op:splice,rep:8.gif (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000181,src:000000,op:int16,pos:26,val:+255,+cov.gif (deflated 2%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001043,src:000982,op:havoc,rep:4.gif (deflated 85%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000857,src:000576,op:havoc,rep:128.gif (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001688,src:000994+001655,op:splice,rep:16.gif (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001368,src:001321,op:havoc,rep:32.gif (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001401,src:000875,op:havoc,rep:16.gif (deflated 49%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001023,src:000935,op:arith8,pos:26,val:+22.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000298,src:000000,op:havoc,rep:16.gif (deflated 49%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001674,src:000973+001644,op:splice,rep:16.gif (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001432,src:000003+001096,op:splice,rep:2.gif (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001682,src:000994+001655,op:splice,rep:1.gif (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001913,src:001327,op:arith8,pos:1406,val:+31.gif (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000197,src:000000,op:havoc,rep:16,+cov.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001611,src:000672+001490,op:splice,rep:64.gif (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001750,src:001324,op:arith8,pos:205,val:+34.gif (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001480,src:000129+001470,op:splice,rep:8.gif (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000414,src:000000,op:havoc,rep:8.gif (deflated 10%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000962,src:000726,op:havoc,rep:16.gif (deflated 86%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001881,src:001846,op:flip1,pos:194.gif (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001179,src:001154,op:havoc,rep:8.gif (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001018,src:000921,op:arith8,pos:40,val:-25.gif (deflated 6%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001571,src:000191+001522,op:splice,rep:64.gif (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000514,src:000037,op:havoc,rep:4.gif (deflated 14%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001716,src:001406,op:flip1,pos:40.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001022,src:000935,op:flip1,pos:28.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001668,src:000973+001644,op:splice,rep:64.gif (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001225,src:001186,op:arith8,pos:383,val:+34.gif (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000400,src:000000,op:havoc,rep:2.gif (deflated 3%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000409,src:000000,op:havoc,rep:8.gif (deflated 14%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001817,src:001378,op:flip1,pos:691.gif (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000798,src:000447,op:flip2,pos:40.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001812,src:001107+001755,op:splice,rep:8.gif (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000299,src:000000,op:havoc,rep:4.gif (deflated 6%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001877,src:001688,op:arith8,pos:145,val:+22.gif (deflated 71%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001196,src:001154,op:havoc,rep:32.gif (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000224,src:000000,op:havoc,rep:8.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000665,src:000127,op:arith8,pos:40,val:-23.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001558,src:000154+001531,op:splice,rep:64.gif (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000813,src:000481,op:arith8,pos:38,val:-12.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001181,src:001154,op:havoc,rep:64.gif (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001305,src:001261,op:havoc,rep:32.gif (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001696,src:001024+001613,op:splice,rep:2.gif (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001511,src:000134+001494,op:splice,rep:2.gif (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001967,src:001955+001458,op:splice,rep:64.gif (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000980,src:000797,op:havoc,rep:8.gif (deflated 14%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000584,src:000080,op:havoc,rep:32.gif (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001848,src:001812,op:arith8,pos:20211,val:+11.gif (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001874,src:001631,op:flip4,pos:6239.gif (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000939,src:000717,op:flip1,pos:40.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000841,src:000549,op:havoc,rep:8.gif (deflated 68%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000322,src:000000,op:havoc,rep:4.gif (deflated 2%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000376,src:000000,op:havoc,rep:2.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001968,src:000384+001799,op:splice,rep:8.gif (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001690,src:000994+001655,op:splice,rep:32.gif (deflated 83%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000277,src:000000,op:havoc,rep:4.gif (deflated 14%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000700,src:000136,op:flip2,pos:40.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001927,src:001673,op:havoc,rep:128.gif (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001919,src:001548,op:arith8,pos:5660,val:+11.gif (deflated 86%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001637,src:000862+001365,op:splice,rep:16.gif (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001700,src:001110+001666,op:splice,rep:32.gif (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000510,src:000037,op:havoc,rep:4.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001389,src:000159,op:arith8,pos:63,val:-5.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000893,src:000598,op:havoc,rep:16.gif (deflated 76%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001792,src:000932+001781,op:splice,rep:2.gif (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001033,src:000947,op:havoc,rep:8.gif (deflated 71%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001930,src:001782,op:flip2,pos:19551.gif (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001853,src:001850,op:havoc,rep:4.gif (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001759,src:001423,op:arith8,pos:15139,val:+5.gif (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000860,src:000578,op:arith8,pos:26,val:-1.gif (deflated 7%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000547,src:000080,op:havoc,rep:2.gif (deflated 7%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001938,src:001406,op:havoc,rep:1.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001190,src:001154,op:havoc,rep:64.gif (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000259,src:000000,op:havoc,rep:16.gif (deflated 10%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001435,src:000003+001096,op:splice,rep:16.gif (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001155,src:000931,op:havoc,rep:16.gif (deflated 83%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000662,src:000120,op:havoc,rep:8.gif (deflated 43%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001237,src:001202,op:arith8,pos:10,val:+22.gif (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001296,src:001261,op:havoc,rep:32.gif (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000312,src:000000,op:havoc,rep:8.gif (deflated 43%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001118,src:001063,op:havoc,rep:16.gif (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001939,src:001495,op:flip1,pos:5320.gif (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001292,src:001261,op:flip4,pos:2185.gif (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000446,src:000000,op:havoc,rep:2.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001242,src:001211,op:havoc,rep:16.gif (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001386,src:000003,op:havoc,rep:4.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001879,src:001725,op:ext_AO,pos:4534,+cov.gif (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001646,src:000964+001563,op:splice,rep:16.gif (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000157,src:000000,op:arith8,pos:42,val:-6.gif (deflated 6%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000323,src:000000,op:havoc,rep:2.gif (deflated 3%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001529,src:000136+001506,op:splice,rep:1.gif (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001693,src:001024+001613,op:splice,rep:8.gif (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001166,src:001154,op:flip1,pos:6.gif (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001679,src:000973+001644,op:splice,rep:64.gif (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001375,src:001321,op:havoc,rep:32.gif (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000449,src:000000,op:havoc,rep:8.gif (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000576,src:000080,op:havoc,rep:1.gif (deflated 19%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000844,src:000549,op:havoc,rep:8.gif (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001030,src:000947,op:flip1,pos:38.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001708,src:001355,op:havoc,rep:128.gif (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001503,src:000129+001480,op:splice,rep:32.gif (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001681,src:000994+001655,op:splice,rep:32.gif (deflated 86%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000775,src:000332,op:havoc,rep:8.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000493,src:000017,op:havoc,rep:16.gif (deflated 67%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001032,src:000947,op:havoc,rep:4.gif (deflated 61%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000835,src:000549,op:flip1,pos:56.gif (deflated 32%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001366,src:001321,op:flip4,pos:10.gif (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000060,src:000000,op:flip1,pos:50.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000970,src:000764,op:arith8,pos:38,val:-22.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000984,src:000835,op:havoc,rep:1.gif (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001711,src:001359+001331,op:splice,rep:16.gif (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000241,src:000000,op:havoc,rep:1.gif (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001516,src:000134+001494,op:splice,rep:64.gif (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001916,src:001548,op:flip2,pos:7132.gif (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001974,src:001973,op:havoc,rep:8.gif (deflated 78%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000457,src:000000,op:havoc,rep:4.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001796,src:000939+001769,op:splice,rep:4.gif (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000484,src:000017,op:havoc,rep:32.gif (deflated 21%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001962,src:001953,op:havoc,rep:16.gif (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001442,src:000017+001432,op:splice,rep:8.gif (deflated 85%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001642,src:000927+001589,op:splice,rep:32.gif (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000454,src:000000,op:havoc,rep:2.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000443,src:000000,op:havoc,rep:4.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001595,src:000484+001580,op:splice,rep:32.gif (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000406,src:000000,op:havoc,rep:2.gif (deflated 6%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000542,src:000080,op:havoc,rep:4.gif (deflated 4%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000504,src:000037,op:havoc,rep:4.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001369,src:001321,op:havoc,rep:8.gif (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001901,src:001846,op:arith8,pos:17480,val:+25.gif (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001315,src:001280,op:arith8,pos:1249,val:+34.gif (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000575,src:000080,op:havoc,rep:2,+cov.gif (deflated 45%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001185,src:001154,op:havoc,rep:16.gif (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001255,src:001232,op:arith8,pos:706,val:+5.gif (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001319,src:001280,op:havoc,rep:8.gif (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000894,src:000598,op:havoc,rep:32.gif (deflated 76%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001456,src:000017+001361,op:splice,rep:2.gif (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000229,src:000000,op:havoc,rep:16.gif (deflated 6%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000345,src:000000,op:havoc,rep:4.gif (deflated 5%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000568,src:000080,op:havoc,rep:32.gif (deflated 14%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000296,src:000000,op:havoc,rep:4.gif (deflated 14%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001348,src:001339,op:havoc,rep:32,+cov.gif (deflated 84%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001149,src:000931,op:arith8,pos:10,val:+22.gif (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001718,src:001406,op:arith16,pos:39,val:be:-4.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000391,src:000000,op:havoc,rep:8.gif (deflated 4%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001965,src:001953,op:havoc,rep:16.gif (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000651,src:000120,op:havoc,rep:4.gif (deflated 45%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001457,src:000017+001361,op:splice,rep:8.gif (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001960,src:001953,op:havoc,rep:64.gif (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001371,src:001321,op:havoc,rep:32.gif (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001665,src:000973+001644,op:splice,rep:4.gif (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001250,src:001225,op:arith8,pos:2119,val:+34.gif (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000192,src:000000,op:havoc,rep:128,+cov.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001194,src:001154,op:havoc,rep:4.gif (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000996,src:000837,op:havoc,rep:64.gif (deflated 53%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001779,src:000565+001631,op:splice,rep:4.gif (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000377,src:000000,op:havoc,rep:2.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001802,src:000981+001790,op:splice,rep:8.gif (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000284,src:000000,op:havoc,rep:1.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000210,src:000000,op:havoc,rep:16.gif (deflated 3%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001330,src:001283,op:havoc,rep:16.gif (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001355,src:000850,op:havoc,rep:64.gif (deflated 76%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001686,src:000994+001655,op:splice,rep:4.gif (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000115,src:000000,op:arith8,pos:25,val:+11.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001203,src:001157,op:havoc,rep:16.gif (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001040,src:000982,op:havoc,rep:4.gif (deflated 86%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001027,src:000945,op:flip1,pos:38.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000579,src:000080,op:havoc,rep:8.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001399,src:000875,op:havoc,rep:16.gif (deflated 31%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001309,src:001278,op:havoc,rep:16.gif (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000680,src:000131,op:havoc,rep:16.gif (deflated 60%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000432,src:000000,op:havoc,rep:4.gif (deflated 23%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001400,src:000875,op:havoc,rep:8.gif (deflated 43%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001755,src:001400,op:arith8,pos:34,val:-29.gif (deflated 43%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001945,src:001244,op:flip2,pos:836.gif (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001987,src:000283+001669,op:splice,rep:128.gif (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000453,src:000000,op:havoc,rep:2.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001746,src:001324,op:flip1,pos:10719.gif (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001525,src:000134+001494,op:splice,rep:16.gif (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001825,src:001660,op:flip1,pos:8.gif (deflated 84%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000565,src:000080,op:havoc,rep:8.gif (deflated 8%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001955,src:001952,op:havoc,rep:64.gif (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001365,src:001216,op:havoc,rep:8.gif (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001581,src:000271+001511,op:splice,rep:2.gif (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001859,src:001140,op:flip1,pos:535.gif (deflated 75%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001347,src:001339,op:havoc,rep:8.gif (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001652,src:000964+001563,op:splice,rep:8.gif (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000564,src:000080,op:havoc,rep:2.gif (deflated 37%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000864,src:000596,op:flip1,pos:40.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000222,src:000000,op:havoc,rep:1.gif (deflated 9%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001582,src:000456+001358,op:splice,rep:128.gif (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000531,src:000037,op:havoc,rep:4.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001672,src:000973+001644,op:splice,rep:2.gif (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001402,src:000875,op:havoc,rep:4.gif (deflated 36%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000472,src:000000,op:havoc,rep:16.gif (deflated 51%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001971,src:001950,op:havoc,rep:4.gif (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001433,src:000003+001096,op:splice,rep:2.gif (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001888,src:001846,op:flip1,pos:10517.gif (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001251,src:001225,op:havoc,rep:8.gif (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000505,src:000037,op:havoc,rep:4.gif (deflated 47%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000823,src:000484,op:havoc,rep:8.gif (deflated 53%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000751,src:000295,op:flip1,pos:31,+cov.gif (deflated 4%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000963,src:000726,op:havoc,rep:64.gif (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000433,src:000000,op:havoc,rep:2.gif (deflated 9%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001001,src:000837,op:havoc,rep:8.gif (deflated 65%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001811,src:001107+001755,op:splice,rep:32.gif (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001695,src:001024+001613,op:splice,rep:8.gif (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001054,src:000999,op:havoc,rep:16.gif (deflated 64%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000614,src:000094,op:havoc,rep:4.gif (deflated 78%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000477,src:000000,op:havoc,rep:16.gif (deflated 50%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000974,src:000764,op:arith8,pos:38,val:-28.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001167,src:001154,op:flip1,pos:8.gif (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000731,src:000136,op:havoc,rep:8.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000696,src:000131,op:havoc,rep:2.gif (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001276,src:001232,op:havoc,rep:32.gif (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000455,src:000000,op:havoc,rep:8.gif (deflated 5%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001709,src:001359+001680,op:splice,rep:128.gif (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001265,src:001232,op:havoc,rep:8.gif (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001455,src:000017+001445,op:splice,rep:16.gif (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000266,src:000000,op:havoc,rep:8.gif (deflated 3%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000452,src:000000,op:havoc,rep:8.gif (deflated 4%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000257,src:000000,op:havoc,rep:2.gif (deflated 2%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000632,src:000116,op:havoc,rep:4.gif (deflated 2%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000360,src:000000,op:havoc,rep:32.gif (deflated 5%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001801,src:000939+001315,op:splice,rep:64.gif (deflated 86%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001671,src:000973+001644,op:splice,rep:32.gif (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001961,src:001953,op:havoc,rep:16.gif (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001322,src:001280,op:havoc,rep:16.gif (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001767,src:000180+001636,op:splice,rep:2.gif (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000164,src:000000,op:arith8,pos:43,val:+10,+cov.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000516,src:000037,op:havoc,rep:1.gif (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000947,src:000717,op:arith8,pos:40,val:-30.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001492,src:000129+001470,op:splice,rep:32.gif (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000658,src:000120,op:havoc,rep:8.gif (deflated 4%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001122,src:001063,op:havoc,rep:32.gif (deflated 86%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001220,src:001167,op:havoc,rep:32.gif (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001434,src:000003+001096,op:splice,rep:16.gif (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001699,src:001110+001666,op:splice,rep:16.gif (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000387,src:000000,op:havoc,rep:8.gif (deflated 27%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001495,src:000129+001470,op:splice,rep:32.gif (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001049,src:000994,op:havoc,rep:32.gif (deflated 63%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001535,src:000136+001506,op:splice,rep:16.gif (deflated 86%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001895,src:001846,op:flip4,pos:12301.gif (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001807,src:001003+001801,op:splice,rep:8.gif (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000334,src:000000,op:havoc,rep:4.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001373,src:001321,op:havoc,rep:16.gif (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001959,src:001953,op:havoc,rep:64.gif (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000749,src:000232,op:flip1,pos:85.gif (deflated 16%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000591,src:000080,op:havoc,rep:16,+cov.gif (deflated 53%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000878,src:000598,op:havoc,rep:2.gif (deflated 66%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001933,src:001108,op:ext_AO,pos:39.gif (deflated 7%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000279,src:000000,op:havoc,rep:16.gif (deflated 23%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000961,src:000726,op:havoc,rep:32.gif (deflated 59%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001701,src:001110+001666,op:splice,rep:16.gif (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000437,src:000000,op:havoc,rep:4.gif (deflated 2%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001521,src:000134+001494,op:splice,rep:32.gif (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000441,src:000000,op:havoc,rep:8.gif (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001706,src:001355,op:havoc,rep:4.gif (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000952,src:000719,op:havoc,rep:32.gif (deflated 83%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001481,src:000129+001470,op:splice,rep:64.gif (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001238,src:001203,op:flip1,pos:10.gif (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001092,src:001002,op:havoc,rep:4.gif (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001872,src:001474,op:havoc,rep:2.gif (deflated 77%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000306,src:000000,op:havoc,rep:2.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000768,src:000332,op:havoc,rep:8.gif (deflated 1%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001842,src:001812,op:flip1,pos:19909.gif (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001416,src:001275,op:havoc,rep:64.gif (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000863,src:000591,op:havoc,rep:32.gif (deflated 55%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000502,src:000037,op:havoc,rep:16.gif (deflated 19%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001946,src:001794,op:arith16,pos:7976,val:be:-21.gif (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001543,src:000154+001531,op:splice,rep:8.gif (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001610,src:000672+001490,op:splice,rep:64.gif (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001139,src:000679,op:flip1,pos:6.gif (deflated 76%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001104,src:001014,op:havoc,rep:8.gif (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000686,src:000131,op:havoc,rep:16.gif (deflated 45%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000572,src:000080,op:havoc,rep:2.gif (deflated 66%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001039,src:000982,op:havoc,rep:8.gif (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000415,src:000000,op:havoc,rep:2.gif (deflated 5%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000216,src:000000,op:havoc,rep:8.gif (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000874,src:000598,op:arith8,pos:38,val:-31.gif (deflated 38%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001360,src:001089,op:havoc,rep:32.gif (deflated 84%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001737,src:000150,op:havoc,rep:4.gif (deflated 52%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001273,src:001232,op:havoc,rep:16.gif (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000602,src:000080,op:havoc,rep:8.gif (deflated 22%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000810,src:000479,op:flip1,pos:49.gif (deflated 8%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000341,src:000000,op:havoc,rep:16.gif (deflated 27%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001717,src:001406,op:arith8,pos:42,val:-7.gif (deflated 2%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001920,src:001548,op:arith8,pos:6923,val:+11.gif (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001776,src:000565+001631,op:splice,rep:32.gif (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000822,src:000484,op:havoc,rep:4.gif (deflated 43%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:000189,src:000000,op:int32,pos:42,val:be:+32767.gif (deflated 2%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001804,src:001003+001801,op:splice,rep:1.gif (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001778,src:000565+001631,op:splice,rep:8.gif (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/gif_im/full/images/id:001597,src:000484+001580,op:splice,rep:32.gif (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/edges-only/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/edges-only/images/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/edges-only/images/id:002116,src:002101,op:flip2,pos:58.tga (deflated 42%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/edges-only/images/id:000508,src:000059,op:havoc,rep:32.tga (deflated 61%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/edges-only/images/id:000689,src:000131,op:havoc,rep:16,+cov.tga (deflated 74%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/edges-only/images/id:001438,src:001209,op:havoc,rep:2.tga (deflated 59%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/edges-only/images/id:001004,src:000869,op:flip1,pos:23.tga (deflated 56%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/edges-only/images/id:001252,src:001227,op:arith8,pos:22,val:-13.tga (deflated 25%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/edges-only/images/id:001102,src:001014,op:havoc,rep:2.tga (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/edges-only/images/id:001531,src:000689,op:havoc,rep:1.tga (deflated 50%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/edges-only/images/id:000899,src:000633,op:flip1,pos:40.tga (deflated 58%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/edges-only/images/id:000386,src:000247,op:arith8,pos:38,val:-21.tga (deflated 76%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/edges-only/images/id:001334,src:000934,op:havoc,rep:2.tga (deflated 38%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000921,src:000704,op:flip2,pos:18.tga (deflated 53%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001402,src:001146,op:arith8,pos:196,val:-35.tga (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001613,src:000689+001375,op:splice,rep:4.tga (deflated 74%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001388,src:000836,op:havoc,rep:32.tga (deflated 53%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001735,src:001495,op:havoc,rep:1.tga (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000589,src:000091,op:arith32,pos:22,val:-6.tga (deflated 80%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000453,src:000000,op:havoc,rep:2.tga (deflated 98%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001251,src:001225,op:havoc,rep:8.tga (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000452,src:000032,op:havoc,rep:8.tga (deflated 97%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000353,src:000168,op:havoc,rep:2.tga (deflated 66%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001598,src:000565+001404,op:splice,rep:8.tga (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000110,src:000000,op:flip1,pos:177.tga (deflated 85%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000895,src:000587,op:havoc,rep:16.tga (deflated 75%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000686,src:000131,op:havoc,rep:16.tga (deflated 71%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001203,src:001157,op:havoc,rep:16.tga (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000636,src:000120,op:flip2,pos:40.tga (deflated 80%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001209,src:001115,op:flip2,pos:210,+cov.tga (deflated 59%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001789,src:001748,op:arith32,pos:916,val:-2.tga (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000299,src:000026,op:arith8,pos:22,val:-28.tga (deflated 84%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001255,src:001232,op:arith8,pos:706,val:+5.tga (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000518,src:000059,op:havoc,rep:8.tga (deflated 96%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000686,src:000157,op:arith32,pos:22,val:-33,+cov.tga (deflated 32%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001933,src:001108,op:ext_AO,pos:39.tga (deflated 65%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000607,src:000147,op:havoc,rep:64.tga (deflated 98%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001806,src:001784,op:arith32,pos:552,val:-2.tga (deflated 55%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001150,src:000957,op:arith8,pos:61,val:-14.tga (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000392,src:000300,op:arith8,pos:40,val:-24.tga (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000699,src:000169,op:arith8,pos:22,val:-25.tga (deflated 86%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000645,src:000147,op:havoc,rep:8.tga (deflated 98%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001633,src:001619,op:arith8,pos:144,val:-28.tga (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001227,src:001138,op:arith8,pos:56,val:-3.tga (deflated 56%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001800,src:001775,op:havoc,rep:4.tga (deflated 99%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001521,src:000134+001494,op:splice,rep:32.tga (deflated 68%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001930,src:001909,op:int32,pos:734,val:-1.tga (deflated 49%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001591,src:001589,op:flip32,pos:22,+cov.tga (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000813,src:000481,op:arith8,pos:38,val:-12.tga (deflated 84%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001253,src:001227,op:havoc,rep:2.tga (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000924,src:000704,op:arith8,pos:18,val:-7.tga (deflated 63%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002145,src:001448+001707,op:splice,rep:8.tga (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000024,src:000000,op:flip1,pos:42,+cov.tga (deflated 83%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001029,src:000945,op:havoc,rep:64.tga (deflated 36%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000363,src:000169,op:flip4,pos:50.tga (deflated 75%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000838,src:000529,op:arith8,pos:18,val:-3,+cov.tga (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000391,src:000300,op:flip1,pos:45.tga (deflated 34%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001276,src:001232,op:havoc,rep:32.tga (deflated 70%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001810,src:001799,op:arith32,pos:562,val:+2.tga (deflated 78%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000651,src:000120,op:havoc,rep:4.tga (deflated 98%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001259,src:001233,op:arith8,pos:268,val:-29.tga (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000509,src:000059,op:havoc,rep:8.tga (deflated 96%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000569,src:000555,op:havoc,rep:4.tga (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001792,src:000932+001781,op:splice,rep:2.tga (deflated 37%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001779,src:000565+001631,op:splice,rep:4.tga (deflated 84%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000401,src:000026,op:havoc,rep:8.tga (deflated 98%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001330,src:001283,op:havoc,rep:16.tga (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001337,src:001334,op:havoc,rep:1.tga (deflated 38%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001502,src:000027+001003,op:splice,rep:16.tga (deflated 78%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001802,src:000981+001790,op:splice,rep:8.tga (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000656,src:000147,op:havoc,rep:32.tga (deflated 63%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000931,src:000715,op:arith8,pos:18,val:+5.tga (deflated 61%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001179,src:001154,op:havoc,rep:8.tga (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001040,src:000982,op:havoc,rep:4.tga (deflated 51%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001907,src:001883,op:havoc,rep:8.tga (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000893,src:000598,op:havoc,rep:16.tga (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001608,src:000955,op:arith16,pos:17,val:be:-15.tga (deflated 98%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002112,src:001828+001968,op:splice,rep:1.tga (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001417,src:001399,op:havoc,rep:8.tga (deflated 61%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001196,src:001154,op:havoc,rep:32.tga (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001560,src:000154+001471,op:splice,rep:8.tga (deflated 70%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001106,src:000869,op:arith8,pos:210,val:-15,+cov.tga (deflated 63%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000859,src:000579,op:arith32,pos:22,val:-4.tga (deflated 59%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001610,src:000672+001490,op:splice,rep:64.tga (deflated 77%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001530,src:000500+000879,op:splice,rep:2.tga (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000646,src:000645,op:havoc,rep:4.tga (deflated 83%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000984,src:000798,op:arith8,pos:22,val:-17.tga (deflated 98%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001581,src:000271+001511,op:splice,rep:2.tga (deflated 75%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001904,src:001880,op:arith32,pos:22,val:-26.tga (deflated 37%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000740,src:000313,op:havoc,rep:32.tga (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001126,src:000904,op:flip2,pos:22.tga (deflated 68%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001300,src:001261,op:havoc,rep:64.tga (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001144,src:000682,op:arith8,pos:38,val:-5.tga (deflated 97%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000554,src:000455,op:flip1,pos:373.tga (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000507,src:000059,op:havoc,rep:32.tga (deflated 96%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001166,src:001154,op:flip1,pos:6.tga (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000447,src:000175,op:havoc,rep:1.tga (deflated 84%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002009,src:001966,op:havoc,rep:1.tga (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001638,src:000927+001572,op:splice,rep:4.tga (deflated 48%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002028,src:000929,op:havoc,rep:8.tga (deflated 20%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001297,src:001284,op:havoc,rep:2.tga (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001251,src:001227,op:flip2,pos:22.tga (deflated 22%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001432,src:000003+001096,op:splice,rep:2.tga (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001719,src:001594,op:havoc,rep:2.tga (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001718,src:001594,op:havoc,rep:16.tga (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001715,src:001582,op:havoc,rep:4.tga (deflated 57%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001851,src:001812,op:arith32,pos:562,val:+2.tga (deflated 78%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001205,src:001103,op:flip2,pos:212.tga (deflated 63%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001663,src:001231,op:havoc,rep:1.tga (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000957,src:000783,op:havoc,rep:8.tga (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001374,src:001321,op:havoc,rep:64.tga (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001032,src:000947,op:havoc,rep:4.tga (deflated 26%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000874,src:000598,op:arith8,pos:38,val:-31.tga (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000387,src:000026,op:havoc,rep:32.tga (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001714,src:001575,op:arith32,pos:370,val:-2.tga (deflated 57%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000259,src:000026,op:flip1,pos:209,+cov.tga (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001611,src:000672+001490,op:splice,rep:64.tga (deflated 77%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001504,src:000045+000667,op:splice,rep:16.tga (deflated 96%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001481,src:000129+001470,op:splice,rep:64.tga (deflated 75%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001597,src:000161+000714,op:splice,rep:2.tga (deflated 70%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001159,src:001024,op:arith8,pos:22,val:-15.tga (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000645,src:000625+000600,op:splice,rep:2.tga (deflated 83%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000504,src:000059,op:havoc,rep:8.tga (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000542,src:000080,op:havoc,rep:4.tga (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000669,src:000127,op:arith8,pos:40,val:-30.tga (deflated 64%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000976,src:000796,op:arith8,pos:22,val:-30.tga (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001558,src:001275,op:havoc,rep:4.tga (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000625,src:000573,op:havoc,rep:1.tga (deflated 83%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000983,src:000796,op:havoc,rep:16.tga (deflated 47%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002070,src:001837,op:flip1,pos:2353.tga (deflated 55%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001460,src:001333,op:havoc,rep:4.tga (deflated 37%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001898,src:001863,op:flip1,pos:2724.tga (deflated 52%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001023,src:000935,op:arith8,pos:26,val:+22.tga (deflated 66%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002027,src:000929,op:havoc,rep:2.tga (deflated 50%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002096,src:000770+001803,op:splice,rep:16,+cov.tga (deflated 49%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001838,src:001835,op:arith32,pos:22,val:-26.tga (deflated 37%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001371,src:001321,op:havoc,rep:32.tga (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000618,src:000344+000604,op:splice,rep:2.tga (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001696,src:001024+001613,op:splice,rep:2.tga (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001301,src:001284,op:havoc,rep:8.tga (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000866,src:000585,op:arith8,pos:18,val:-31.tga (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000450,src:000032,op:havoc,rep:32.tga (deflated 96%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001811,src:001107+001755,op:splice,rep:32.tga (deflated 15%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000971,src:000796,op:flip2,pos:61.tga (deflated 70%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001487,src:000129+001470,op:splice,rep:16.tga (deflated 75%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001143,src:000919,op:flip2,pos:18.tga (deflated 25%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000711,src:000204,op:havoc,rep:4.tga (deflated 98%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001624,src:001596,op:arith32,pos:1654,val:+2.tga (deflated 58%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000726,src:000291,op:arith8,pos:22,val:-29.tga (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001871,src:001408,op:arith16,pos:40,val:+23.tga (deflated 65%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000389,src:000000,op:havoc,rep:2.tga (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000939,src:000717,op:flip1,pos:40.tga (deflated 67%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002001,src:001966,op:havoc,rep:8.tga (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000846,src:000553,op:arith32,pos:22,val:-30.tga (deflated 56%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001872,src:001474,op:havoc,rep:2.tga (deflated 80%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002108,src:002106+002105,op:splice,rep:4.tga (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002100,src:002098+000403,op:splice,rep:2.tga (deflated 48%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001562,src:000154+001471,op:splice,rep:32.tga (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001818,src:001803,op:flip1,pos:2724.tga (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000102,src:000000,op:int16,pos:45,val:+1000.tga (deflated 98%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001480,src:000129+001470,op:splice,rep:8.tga (deflated 75%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001831,src:001819,op:arith32,pos:370,val:-2.tga (deflated 55%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002094,src:001389,op:havoc,rep:1.tga (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000542,src:000063,op:havoc,rep:16.tga (deflated 85%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001348,src:001339,op:havoc,rep:32,+cov.tga (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000695,src:000131,op:havoc,rep:16.tga (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000552,src:000303,op:flip1,pos:54.tga (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000007,src:000000,op:flip1,pos:8.tga (deflated 85%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001929,src:001909,op:arith32,pos:3464,val:-2.tga (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002109,src:002106+002105,op:splice,rep:4.tga (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001220,src:001167,op:havoc,rep:32.tga (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000365,src:000171,op:flip1,pos:11,+cov.tga (deflated 71%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000378,src:000171,op:havoc,rep:4.tga (deflated 77%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002024,src:000816,op:havoc,rep:2.tga (deflated 49%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002151,src:002149,op:havoc,rep:4.tga (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001652,src:000964+001563,op:splice,rep:8.tga (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001571,src:000191+001522,op:splice,rep:64.tga (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001751,src:001708,op:arith32,pos:370,val:-2.tga (deflated 57%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000304,src:000005,op:flip1,pos:8.tga (deflated 85%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000923,src:000704,op:arith8,pos:18,val:-6.tga (deflated 64%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001022,src:000935,op:flip1,pos:28.tga (deflated 68%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001429,src:000003+001096,op:splice,rep:32.tga (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001254,src:001227,op:havoc,rep:32.tga (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001323,src:001283,op:arith8,pos:38,val:-24.tga (deflated 24%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000504,src:000037,op:havoc,rep:4.tga (deflated 77%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001727,src:001649,op:havoc,rep:4.tga (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000006,src:000000,op:flip1,pos:6,+cov.tga (deflated 85%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002083,src:001920,op:arith32,pos:370,val:-2.tga (deflated 55%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000364,src:000169,op:arith8,pos:56,val:+10.tga (deflated 70%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000519,src:000063,op:flip2,pos:28,+cov.tga (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000946,src:000717,op:arith8,pos:40,val:-29.tga (deflated 28%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000928,src:000715,op:flip1,pos:18.tga (deflated 58%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000904,src:000685,op:flip2,pos:30.tga (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000496,src:000059,op:havoc,rep:2.tga (deflated 96%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001665,src:001605,op:havoc,rep:1.tga (deflated 100%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001415,src:001275,op:arith8,pos:1237,val:+34.tga (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001724,src:001604,op:havoc,rep:8.tga (deflated 99%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001133,src:000622,op:havoc,rep:2.tga (deflated 98%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001768,src:000180+001636,op:splice,rep:16.tga (deflated 66%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001225,src:001186,op:arith8,pos:383,val:+34.tga (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001718,src:001406,op:arith16,pos:39,val:be:-4.tga (deflated 84%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001738,src:000575,op:flip1,pos:227.tga (deflated 98%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001399,src:000875,op:havoc,rep:16.tga (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001442,src:000017+001432,op:splice,rep:8.tga (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000566,src:000067,op:int32,pos:22,val:-128.tga (deflated 76%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001400,src:000875,op:havoc,rep:8.tga (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001416,src:001275,op:havoc,rep:64.tga (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000535,src:000506,op:havoc,rep:8.tga (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001935,src:001289,op:int16,pos:181,val:be:-129.tga (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000947,src:000717,op:arith8,pos:40,val:-30.tga (deflated 26%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002066,src:001702,op:ext_AO,pos:20.tga (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000437,src:000000,op:havoc,rep:4.tga (deflated 80%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001750,src:001324,op:arith8,pos:205,val:+34.tga (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000680,src:000157,op:flip2,pos:22.tga (deflated 41%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000775,src:000332,op:havoc,rep:8.tga (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001565,src:001151+000979,op:splice,rep:8.tga (deflated 41%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000650,src:000147,op:havoc,rep:2.tga (deflated 96%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001969,src:001965,op:arith32,pos:4374,val:-2.tga (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001755,src:001400,op:arith8,pos:34,val:-29.tga (deflated 42%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001584,src:001581+000019,op:splice,rep:2.tga (deflated 57%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001703,src:001339+001034,op:splice,rep:16.tga (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001237,src:001202,op:arith8,pos:10,val:+22.tga (deflated 96%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000189,src:000000,op:arith16,pos:8,val:be:-6.tga (deflated 85%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001527,src:000210+001409,op:splice,rep:2.tga (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001330,src:000824,op:havoc,rep:4.tga (deflated 74%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000625,src:000147,op:havoc,rep:4.tga (deflated 98%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000864,src:000596,op:flip1,pos:40.tga (deflated 50%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000415,src:000388,op:arith8,pos:55,val:-19.tga (deflated 79%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001626,src:000751+001593,op:splice,rep:16.tga (deflated 85%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001027,src:000945,op:flip1,pos:38.tga (deflated 50%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001366,src:001321,op:flip4,pos:10.tga (deflated 67%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000598,src:000147,op:havoc,rep:32.tga (deflated 98%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001852,src:001812,op:arith32,pos:1108,val:-2.tga (deflated 57%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001720,src:001434,op:flip1,pos:43.tga (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000387,src:000247,op:arith8,pos:38,val:-22.tga (deflated 75%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001974,src:001973,op:havoc,rep:8.tga (deflated 77%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001370,src:001321,op:havoc,rep:16.tga (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000371,src:000171,op:havoc,rep:16,+cov.tga (deflated 70%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001250,src:001225,op:arith8,pos:2119,val:+34.tga (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000174,src:000000,op:havoc,rep:8.tga (deflated 98%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000824,src:000523,op:arith32,pos:22,val:-33.tga (deflated 77%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000669,src:000147,op:havoc,rep:32.tga (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000952,src:000719,op:havoc,rep:32.tga (deflated 70%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002041,src:001603,op:havoc,rep:1.tga (deflated 60%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000405,src:000340,op:flip1,pos:96,+cov.tga (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001723,src:001604,op:havoc,rep:2.tga (deflated 99%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001604,src:001603,op:havoc,rep:4.tga (deflated 99%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002111,src:001240+001273,op:splice,rep:8.tga (deflated 23%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002124,src:002121,op:arith8,pos:150,val:-3.tga (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000202,src:000000,op:havoc,rep:8.tga (deflated 96%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001809,src:001020+001807,op:splice,rep:128.tga (deflated 58%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001618,src:001432,op:havoc,rep:1.tga (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000281,src:000000,op:havoc,rep:8.tga (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001265,src:001232,op:havoc,rep:8.tga (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001606,src:000515+001461,op:splice,rep:1.tga (deflated 96%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001316,src:000977,op:int16,pos:64,val:-128.tga (deflated 32%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001213,src:001115,op:arith32,pos:22,val:-2.tga (deflated 59%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001977,src:001974,op:arith32,pos:370,val:-2.tga (deflated 55%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000234,src:000000,op:havoc,rep:2.tga (deflated 98%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001154,src:000981,op:arith8,pos:22,val:-27.tga (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001149,src:000948,op:int32,pos:27,val:+1024.tga (deflated 75%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000730,src:000292,op:flip1,pos:22.tga (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001869,src:001860,op:havoc,rep:4.tga (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001892,src:001885,op:arith32,pos:370,val:-2.tga (deflated 55%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001955,src:001954,op:flip1,pos:6876.tga (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002125,src:002121,op:int32,pos:94,val:be:-129.tga (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001975,src:001973,op:flip1,pos:5636.tga (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000312,src:000026,op:arith8,pos:235,val:-28.tga (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000934,src:000670,op:havoc,rep:8.tga (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002106,src:002105,op:arith8,pos:46,val:-18.tga (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000922,src:000704,op:flip4,pos:18.tga (deflated 65%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001296,src:001261,op:havoc,rep:32.tga (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002030,src:000929,op:havoc,rep:4.tga (deflated 42%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000531,src:000037,op:havoc,rep:4.tga (deflated 98%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000276,src:000000,op:havoc,rep:8.tga (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000798,src:000447,op:flip2,pos:40.tga (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001238,src:001203,op:flip1,pos:10.tga (deflated 52%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001398,src:001394,op:flip2,pos:18.tga (deflated 41%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001519,src:000109+000990,op:splice,rep:16.tga (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000096,src:000000,op:arith8,pos:46,val:-14,+cov.tga (deflated 98%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000336,src:000111,op:flip1,pos:8.tga (deflated 85%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001485,src:001445,op:arith32,pos:568,val:-2.tga (deflated 53%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000664,src:000147,op:havoc,rep:16.tga (deflated 98%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001087,src:000858,op:flip1,pos:22.tga (deflated 67%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001825,src:001660,op:flip1,pos:8.tga (deflated 14%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001135,src:000904,op:havoc,rep:8.tga (deflated 25%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001430,src:000003+001096,op:splice,rep:16.tga (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001511,src:000134+001494,op:splice,rep:2.tga (deflated 68%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001812,src:001799,op:havoc,rep:4.tga (deflated 58%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001035,src:000947,op:havoc,rep:16.tga (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001434,src:001145,op:arith8,pos:28,val:+20.tga (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001841,src:001835,op:arith32,pos:916,val:-2.tga (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002156,src:002130,op:havoc,rep:1.tga (deflated 23%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000205,src:000000,op:havoc,rep:16.tga (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001039,src:000982,op:havoc,rep:8.tga (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002146,src:001931,op:havoc,rep:2.tga (deflated 52%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001492,src:000129+001470,op:splice,rep:32.tga (deflated 75%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001816,src:001803,op:flip1,pos:3.tga (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000860,src:000578,op:arith8,pos:26,val:-1.tga (deflated 85%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001098,src:001014,op:arith8,pos:43,val:+6.tga (deflated 66%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001893,src:001892,op:flip1,pos:4362.tga (deflated 55%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001487,src:001446,op:arith32,pos:204,val:-2.tga (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002077,src:001887,op:arith8,pos:4370,val:-24.tga (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000465,src:000000,op:havoc,rep:4,+cov.tga (deflated 70%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001089,src:000858,op:flip2,pos:30.tga (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001042,src:000850,op:flip1,pos:22.tga (deflated 60%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000878,src:000598,op:havoc,rep:2.tga (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000946,src:000783,op:flip1,pos:60,+cov.tga (deflated 97%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000953,src:000783,op:arith8,pos:22,val:-29.tga (deflated 76%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002155,src:002154,op:havoc,rep:8.tga (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001499,src:001453,op:havoc,rep:4.tga (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001428,src:000916,op:havoc,rep:2.tga (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001382,src:000191,op:havoc,rep:16.tga (deflated 98%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001158,src:001022,op:flip1,pos:61.tga (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000181,src:000000,op:int16,pos:26,val:+255,+cov.tga (deflated 85%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001300,src:001284,op:havoc,rep:4.tga (deflated 55%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001326,src:000540,op:havoc,rep:64.tga (deflated 98%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001516,src:000134+001494,op:splice,rep:64.tga (deflated 68%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001527,src:000135+001364,op:splice,rep:64.tga (deflated 84%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001021,src:000805,op:havoc,rep:16.tga (deflated 98%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000842,src:000553,op:flip32,pos:22.tga (deflated 50%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000341,src:000168,op:flip1,pos:11.tga (deflated 67%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001173,src:001047,op:havoc,rep:32.tga (deflated 97%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001919,src:001548,op:arith8,pos:5660,val:+11.tga (deflated 68%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001234,src:001144,op:arith8,pos:274,val:+20.tga (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000891,src:000598,op:havoc,rep:1.tga (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001650,src:000673,op:havoc,rep:1.tga (deflated 60%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001153,src:000974,op:flip4,pos:61.tga (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001043,src:000982,op:havoc,rep:4.tga (deflated 56%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000621,src:000618,op:havoc,rep:1.tga (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000175,src:000000,op:havoc,rep:32.tga (deflated 96%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001688,src:000994+001655,op:splice,rep:16.tga (deflated 97%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000573,src:000315,op:havoc,rep:4.tga (deflated 83%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001513,src:000134+001494,op:splice,rep:16.tga (deflated 68%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001305,src:001261,op:havoc,rep:32.tga (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001978,src:001974,op:havoc,rep:8.tga (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000662,src:000120,op:havoc,rep:8.tga (deflated 98%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000507,src:000037,op:havoc,rep:4.tga (deflated 98%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001681,src:000994+001655,op:splice,rep:32.tga (deflated 97%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001716,src:001406,op:flip1,pos:40.tga (deflated 86%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000373,src:000026,op:havoc,rep:8.tga (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001913,src:001327,op:arith8,pos:1406,val:+31.tga (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002012,src:001966,op:havoc,rep:8.tga (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000467,src:000032,op:havoc,rep:8.tga (deflated 97%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000653,src:000147,op:havoc,rep:1.tga (deflated 96%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000715,src:000208,op:arith32,pos:22,val:-35.tga (deflated 38%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000739,src:000313,op:arith32,pos:43,val:-28.tga (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001434,src:000003+001096,op:splice,rep:16.tga (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001302,src:001284,op:havoc,rep:4.tga (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001685,src:000994+001655,op:splice,rep:4.tga (deflated 97%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001452,src:001304,op:havoc,rep:2.tga (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000613,src:000147,op:havoc,rep:2.tga (deflated 96%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000340,src:000136,op:havoc,rep:16,+cov.tga (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002132,src:000161+002095,op:splice,rep:4.tga (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000641,src:000147,op:havoc,rep:16.tga (deflated 97%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001443,src:001221,op:arith32,pos:204,val:-2.tga (deflated 58%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000454,src:000000,op:havoc,rep:2.tga (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001683,src:000994+001655,op:splice,rep:4.tga (deflated 97%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001853,src:001850,op:havoc,rep:4.tga (deflated 15%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000360,src:000168,op:havoc,rep:4.tga (deflated 71%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001617,src:001432,op:flip2,pos:30.tga (deflated 36%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001240,src:001155,op:havoc,rep:4.tga (deflated 23%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002103,src:002100,op:int16,pos:149,val:+512.tga (deflated 47%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001926,src:001906,op:arith32,pos:1826,val:-2.tga (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002099,src:002098+000403,op:splice,rep:2.tga (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001939,src:001495,op:flip1,pos:5320.tga (deflated 75%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000368,src:000171,op:flip1,pos:46.tga (deflated 60%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001365,src:001216,op:havoc,rep:8.tga (deflated 61%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001980,src:001977,op:arith16,pos:513,val:-11.tga (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000005,src:000000,op:flip1,pos:6,+cov.tga (deflated 85%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001888,src:001869,op:arith32,pos:1280,val:-2.tga (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001196,src:001095,op:flip1,pos:204.tga (deflated 63%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000816,src:000501,op:arith32,pos:22,val:-8.tga (deflated 55%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001699,src:001488,op:havoc,rep:2.tga (deflated 58%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001767,src:000180+001636,op:splice,rep:2.tga (deflated 66%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000408,src:000361,op:havoc,rep:2.tga (deflated 68%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001508,src:000045+000667,op:splice,rep:2.tga (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001782,src:000565+001631,op:splice,rep:32.tga (deflated 84%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001280,src:000530,op:flip1,pos:18.tga (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001551,src:001128,op:arith8,pos:22,val:-20.tga (deflated 59%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001238,src:001153,op:arith8,pos:22,val:-7.tga (deflated 38%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000835,src:000529,op:flip2,pos:28.tga (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001151,src:000965,op:flip1,pos:18.tga (deflated 48%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001201,src:001098,op:arith8,pos:210,val:-15.tga (deflated 65%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000648,src:000147,op:havoc,rep:8.tga (deflated 96%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001384,src:000191,op:havoc,rep:4.tga (deflated 97%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000633,src:000147,op:havoc,rep:4.tga (deflated 98%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000982,src:000796,op:havoc,rep:16.tga (deflated 58%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001012,src:000804,op:havoc,rep:8.tga (deflated 79%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001925,src:001902,op:ext_AO,pos:6322.tga (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001711,src:001575,op:arith8,pos:1104,val:-12.tga (deflated 47%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000985,src:000798,op:havoc,rep:64.tga (deflated 99%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000618,src:000147,op:havoc,rep:1.tga (deflated 96%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001834,src:001819,op:arith32,pos:1462,val:-2.tga (deflated 55%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000916,src:000694,op:arith8,pos:22,val:-17.tga (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000880,src:000587,op:arith8,pos:18,val:-29.tga (deflated 47%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001790,src:000932+001781,op:splice,rep:8.tga (deflated 37%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000622,src:000621+000576,op:splice,rep:8.tga (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001512,src:000045+000667,op:splice,rep:8.tga (deflated 96%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000399,src:000317,op:arith8,pos:60,val:+24.tga (deflated 74%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002105,src:002100+000596,op:splice,rep:2.tga (deflated 45%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000306,src:000005,op:arith16,pos:8,val:be:-2.tga (deflated 85%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000564,src:000080,op:havoc,rep:2.tga (deflated 98%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000385,src:000247,op:arith8,pos:38,val:-20.tga (deflated 78%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001822,src:001803,op:flip2,pos:3106.tga (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001605,src:001603,op:havoc,rep:4.tga (deflated 100%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002085,src:002039,op:arith32,pos:22,val:-3.tga (deflated 12%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001372,src:000191,op:havoc,rep:8.tga (deflated 96%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001737,src:000150,op:havoc,rep:4.tga (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000213,src:000000,op:havoc,rep:4.tga (deflated 98%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002038,src:001064,op:havoc,rep:8.tga (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000918,src:000694,op:arith8,pos:22,val:-29.tga (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001878,src:001725,op:arith8,pos:1039,val:-21.tga (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000480,src:000466,op:arith8,pos:82,val:+29.tga (deflated 83%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001366,src:000191,op:havoc,rep:2.tga (deflated 98%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001778,src:000565+001631,op:splice,rep:8.tga (deflated 84%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000680,src:000131,op:havoc,rep:16.tga (deflated 79%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002039,src:001240,op:havoc,rep:4.tga (deflated 20%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000512,src:000059,op:havoc,rep:8.tga (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001394,src:001159,op:havoc,rep:4.tga (deflated 42%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000668,src:000147,op:havoc,rep:32.tga (deflated 97%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000445,src:000032,op:havoc,rep:16.tga (deflated 97%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001803,src:001778,op:havoc,rep:8.tga (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001700,src:001110+001666,op:splice,rep:32.tga (deflated 65%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000313,src:000052,op:arith8,pos:38,val:-30.tga (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001104,src:001014,op:havoc,rep:8.tga (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001862,src:001856,op:arith8,pos:3642,val:-24.tga (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001037,src:000947,op:havoc,rep:8.tga (deflated 21%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002042,src:001603,op:havoc,rep:2.tga (deflated 60%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000894,src:000587,op:havoc,rep:64.tga (deflated 25%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001745,src:001707,op:arith32,pos:22,val:-26.tga (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001673,src:000564,op:flip4,pos:22.tga (deflated 75%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002110,src:002106+001935,op:splice,rep:64.tga (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000925,src:000704,op:arith8,pos:18,val:-17.tga (deflated 52%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000608,src:000147,op:havoc,rep:8.tga (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000865,src:000585,op:arith8,pos:18,val:-30.tga (deflated 25%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000626,src:000147,op:havoc,rep:16.tga (deflated 98%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000965,src:000783,op:havoc,rep:16.tga (deflated 79%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001486,src:001446,op:arith32,pos:22,val:-2.tga (deflated 57%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000249,src:000000,op:havoc,rep:4.tga (deflated 83%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001938,src:001406,op:havoc,rep:1.tga (deflated 79%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001629,src:001618,op:havoc,rep:2.tga (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000153,src:000000,op:havoc,rep:8.tga (deflated 98%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001973,src:001949,op:int16,pos:27,val:+1024.tga (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000970,src:000764,op:arith8,pos:38,val:-22.tga (deflated 33%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002043,src:001603,op:havoc,rep:4.tga (deflated 99%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000135,src:000000,op:havoc,rep:4.tga (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001728,src:001725,op:arith8,pos:22,val:+7.tga (deflated 97%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000975,src:000764,op:arith8,pos:38,val:-31.tga (deflated 23%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001347,src:001339,op:havoc,rep:8.tga (deflated 68%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000448,src:000032,op:havoc,rep:2.tga (deflated 97%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002071,src:001865,op:flip1,pos:2360.tga (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000882,src:000587,op:arith8,pos:18,val:-31.tga (deflated 36%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002029,src:000929,op:havoc,rep:8.tga (deflated 84%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001557,src:001253,op:havoc,rep:4.tga (deflated 41%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001401,src:000875,op:havoc,rep:16.tga (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000440,src:000026,op:havoc,rep:16.tga (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000618,src:000109,op:arith8,pos:10,val:+22,+cov.tga (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000805,src:000469,op:havoc,rep:64.tga (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002127,src:001963+001890,op:splice,rep:2.tga (deflated 55%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002104,src:002100,op:havoc,rep:2.tga (deflated 47%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001018,src:000921,op:arith8,pos:40,val:-25.tga (deflated 14%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002045,src:001603,op:havoc,rep:2.tga (deflated 98%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000691,src:000169,op:flip2,pos:22.tga (deflated 97%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000366,src:000171,op:flip1,pos:46,+cov.tga (deflated 51%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002057,src:001022,op:havoc,rep:8.tga (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001030,src:000947,op:flip1,pos:38.tga (deflated 36%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001006,src:000804,op:flip2,pos:18.tga (deflated 61%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001808,src:001785,op:arith8,pos:1822,val:-24.tga (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001292,src:001261,op:flip4,pos:2185.tga (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001495,src:000129+001470,op:splice,rep:32.tga (deflated 75%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001889,src:001869,op:arith32,pos:1462,val:-2.tga (deflated 55%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001693,src:001024+001613,op:splice,rep:8.tga (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001964,src:001958,op:arith8,pos:28,val:-24.tga (deflated 42%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001194,src:001154,op:havoc,rep:4.tga (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000968,src:000783,op:havoc,rep:32.tga (deflated 71%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002026,src:000929,op:havoc,rep:16.tga (deflated 33%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000555,src:000455,op:havoc,rep:4.tga (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000732,src:000292,op:flip32,pos:22.tga (deflated 63%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000564,src:000067,op:arith32,pos:22,val:-34.tga (deflated 36%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002091,src:001428+001543,op:splice,rep:2.tga (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000651,src:000147,op:havoc,rep:16.tga (deflated 98%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002128,src:002117,op:arith8,pos:188,val:-14.tga (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002087,src:000538+002027,op:splice,rep:2.tga (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001161,src:001040,op:arith8,pos:22,val:+32.tga (deflated 66%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001701,src:001110+001666,op:splice,rep:16.tga (deflated 65%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001792,src:001752,op:arith8,pos:28,val:-24.tga (deflated 52%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000511,src:000059,op:havoc,rep:32.tga (deflated 96%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000653,src:000321,op:havoc,rep:2.tga (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001648,src:000610,op:havoc,rep:32.tga (deflated 98%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001162,src:001040,op:arith8,pos:28,val:+8.tga (deflated 67%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001894,src:001892,op:arith32,pos:1098,val:-2.tga (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001333,src:000910,op:havoc,rep:2.tga (deflated 37%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001033,src:000947,op:havoc,rep:8.tga (deflated 26%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001731,src:001649,op:havoc,rep:8.tga (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000945,src:000783,op:flip1,pos:59,+cov.tga (deflated 97%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002093,src:002040,op:havoc,rep:4.tga (deflated 27%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001494,src:000129+001470,op:splice,rep:32.tga (deflated 75%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002114,src:002091,op:havoc,rep:8.tga (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001317,src:001144,op:havoc,rep:32.tga (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001368,src:001321,op:havoc,rep:32.tga (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000879,src:000587,op:arith8,pos:18,val:-28.tga (deflated 53%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001408,src:001302,op:havoc,rep:4.tga (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000305,src:000005,op:flip1,pos:11,+cov.tga (deflated 85%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001941,src:001801,op:havoc,rep:4.tga (deflated 99%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000932,src:000715,op:arith8,pos:28,val:+12.tga (deflated 33%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002139,src:001719+001570,op:splice,rep:2.tga (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002130,src:002111,op:havoc,rep:8.tga (deflated 23%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001909,src:001886,op:havoc,rep:8.tga (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000969,src:000783,op:havoc,rep:32.tga (deflated 91%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001273,src:001232,op:havoc,rep:16.tga (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001932,src:001918,op:arith32,pos:1644,val:-2.tga (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000505,src:000037,op:havoc,rep:4.tga (deflated 98%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000883,src:000587,op:arith8,pos:22,val:+3.tga (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000929,src:000715,op:flip1,pos:18.tga (deflated 52%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000700,src:000136,op:flip2,pos:40.tga (deflated 68%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001952,src:001946,op:flip1,pos:3.tga (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000575,src:000080,op:havoc,rep:2,+cov.tga (deflated 98%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001525,src:000134+001494,op:splice,rep:16.tga (deflated 68%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001968,src:001959,op:havoc,rep:4.tga (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000306,src:000000,op:havoc,rep:2.tga (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000977,src:000773,op:int16,pos:39,val:be:+16.tga (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001258,src:001232,op:havoc,rep:32.tga (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000705,src:000169,op:havoc,rep:32.tga (deflated 92%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000538,src:000063,op:havoc,rep:32.tga (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001285,src:001105,op:havoc,rep:4.tga (deflated 61%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000257,src:000000,op:havoc,rep:2.tga (deflated 98%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001620,src:000751+001593,op:splice,rep:4.tga (deflated 85%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001847,src:001448,op:havoc,rep:1.tga (deflated 98%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002095,src:002094,op:flip1,pos:140.tga (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001759,src:001423,op:arith8,pos:15139,val:+5.tga (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001327,src:000566,op:flip1,pos:18.tga (deflated 84%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001776,src:000565+001631,op:splice,rep:32.tga (deflated 84%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000568,src:000555,op:havoc,rep:8.tga (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000379,src:000173,op:arith32,pos:6,val:-35.tga (deflated 84%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000621,src:000147,op:havoc,rep:1.tga (deflated 96%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002154,src:002151,op:havoc,rep:2.tga (deflated 88%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001884,src:001866,op:havoc,rep:8.tga (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000933,src:000715,op:arith8,pos:28,val:+20.tga (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000627,src:000147,op:havoc,rep:1.tga (deflated 96%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000672,src:000147,op:havoc,rep:16.tga (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001476,src:000129+001470,op:splice,rep:8.tga (deflated 74%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001609,src:001267+001346,op:splice,rep:8.tga (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001684,src:000994+001655,op:splice,rep:16.tga (deflated 97%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000376,src:000000,op:havoc,rep:2.tga (deflated 98%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000628,src:000147,op:havoc,rep:4.tga (deflated 96%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001261,src:001235,op:arith8,pos:28,val:+28.tga (deflated 81%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001146,src:000927,op:havoc,rep:8.tga (deflated 79%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000698,src:000169,op:arith8,pos:22,val:-22.tga (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001143,src:000682,op:arith8,pos:38,val:-3.tga (deflated 98%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000407,src:000026,op:havoc,rep:32.tga (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001433,src:000003+001096,op:splice,rep:2.tga (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001901,src:001846,op:arith8,pos:17480,val:+25.tga (deflated 15%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002118,src:002116,op:flip16,pos:93.tga (deflated 42%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001505,src:000045+000667,op:splice,rep:32.tga (deflated 96%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000303,src:000000,op:havoc,rep:8.tga (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001908,src:001886,op:arith32,pos:22,val:-26.tga (deflated 37%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002119,src:002116,op:havoc,rep:16.tga (deflated 36%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002008,src:001966,op:havoc,rep:4.tga (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000300,src:000000,op:havoc,rep:4,+cov.tga (deflated 68%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000406,src:000000,op:havoc,rep:2.tga (deflated 98%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000582,src:000091,op:arith8,pos:18,val:-28.tga (deflated 27%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001402,src:000875,op:havoc,rep:4.tga (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001634,src:001619,op:int32,pos:149,val:+1024.tga (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001627,src:001596,op:arith32,pos:2018,val:-2.tga (deflated 58%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002069,src:001813,op:havoc,rep:8.tga (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000702,src:000169,op:arith8,pos:22,val:-29.tga (deflated 87%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001682,src:000994+001655,op:splice,rep:1.tga (deflated 97%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000367,src:000171,op:flip1,pos:46.tga (deflated 71%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001039,src:000816,op:arith8,pos:18,val:+3.tga (deflated 52%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001827,src:001824,op:flip2,pos:2742.tga (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001326,src:001283,op:havoc,rep:8.tga (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001597,src:000484+001580,op:splice,rep:32.tga (deflated 76%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000636,src:000147,op:havoc,rep:32.tga (deflated 98%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002144,src:001337,op:havoc,rep:2.tga (deflated 38%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001503,src:000045+000667,op:splice,rep:1.tga (deflated 96%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001237,src:001153,op:flip1,pos:22.tga (deflated 30%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001315,src:001280,op:arith8,pos:1249,val:+34.tga (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001544,src:000920,op:havoc,rep:8.tga (deflated 15%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001375,src:001321,op:havoc,rep:32.tga (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000549,src:000063,op:havoc,rep:16,+cov.tga (deflated 80%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001139,src:000679,op:flip1,pos:6.tga (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001027,src:000808,op:arith8,pos:22,val:-13.tga (deflated 79%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000548,src:000063,op:havoc,rep:8.tga (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000604,src:000147,op:havoc,rep:8.tga (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001329,src:000800,op:arith8,pos:18,val:-31.tga (deflated 43%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000154,src:000000,op:arith8,pos:8,val:+5.tga (deflated 85%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001633,src:000862+001605,op:splice,rep:4.tga (deflated 64%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000173,src:000000,op:havoc,rep:2.tga (deflated 98%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000321,src:000061,op:havoc,rep:4.tga (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001646,src:000964+001563,op:splice,rep:16.tga (deflated 47%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001943,src:001873,op:arith32,pos:2008,val:-2.tga (deflated 57%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001396,src:001214,op:flip32,pos:386.tga (deflated 70%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001859,src:001140,op:flip1,pos:535.tga (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001228,src:001186,op:havoc,rep:32.tga (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001152,src:000965,op:flip4,pos:22.tga (deflated 61%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001136,src:000904,op:havoc,rep:16.tga (deflated 21%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001319,src:001280,op:havoc,rep:8.tga (deflated 40%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001692,src:001446,op:havoc,rep:8.tga (deflated 57%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000605,src:000147,op:havoc,rep:4.tga (deflated 98%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000641,src:000013+000637,op:splice,rep:2.tga (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001976,src:001974,op:arith8,pos:6008,val:-24.tga (deflated 37%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001515,src:000045+000667,op:splice,rep:4.tga (deflated 96%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000343,src:000168,op:flip1,pos:49.tga (deflated 67%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000768,src:000332,op:havoc,rep:8.tga (deflated 97%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002150,src:002147,op:flip1,pos:260.tga (deflated 48%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001654,src:000964+001563,op:splice,rep:16.tga (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001711,src:001359+001331,op:splice,rep:16.tga (deflated 70%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001895,src:001846,op:flip4,pos:12301.tga (deflated 15%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001782,src:001748,op:flip1,pos:2178.tga (deflated 47%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000488,src:000372,op:flip2,pos:136.tga (deflated 83%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000665,src:000127,op:arith8,pos:40,val:-23.tga (deflated 68%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000974,src:000764,op:arith8,pos:38,val:-28.tga (deflated 24%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001686,src:000994+001655,op:splice,rep:4.tga (deflated 97%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001558,src:000154+001531,op:splice,rep:64.tga (deflated 68%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001225,src:001115,op:havoc,rep:32.tga (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001967,src:001959,op:arith32,pos:734,val:-2.tga (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001167,src:001154,op:flip1,pos:8.tga (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001856,src:001843,op:havoc,rep:4.tga (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002107,src:002106+002105,op:splice,rep:4.tga (deflated 13%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001990,src:001966,op:havoc,rep:2.tga (deflated 54%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002122,src:002121,op:flip2,pos:50.tga (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001882,src:001866,op:havoc,rep:4.tga (deflated 39%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002120,src:002116,op:havoc,rep:4.tga (deflated 17%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001776,src:001723,op:havoc,rep:2.tga (deflated 99%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001671,src:000973+001644,op:splice,rep:32.tga (deflated 14%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001424,src:001372,op:flip1,pos:10.tga (deflated 33%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000961,src:000726,op:havoc,rep:32.tga (deflated 82%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001796,src:000939+001769,op:splice,rep:4.tga (deflated 76%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001029,src:000808,op:arith32,pos:22,val:-32.tga (deflated 94%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000943,src:000778,op:havoc,rep:16.tga (deflated 21%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000316,src:000053,op:arith8,pos:38,val:-23.tga (deflated 74%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000670,src:000147,op:havoc,rep:2.tga (deflated 98%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001389,src:000934,op:havoc,rep:1.tga (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000598,src:000569,op:havoc,rep:8.tga (deflated 73%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000612,src:000147,op:havoc,rep:32.tga (deflated 97%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001733,src:001495,op:flip1,pos:802.tga (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000499,src:000059,op:havoc,rep:8.tga (deflated 96%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000603,src:000402+000553,op:splice,rep:2.tga (deflated 90%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001695,src:001024+001613,op:splice,rep:8.tga (deflated 46%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001307,src:001278,op:flip4,pos:9416.tga (deflated 44%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000314,src:000052,op:arith8,pos:38,val:-31.tga (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001466,src:001400,op:havoc,rep:32.tga (deflated 99%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002140,src:001494,op:havoc,rep:8.tga (deflated 48%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:002123,src:002121,op:flip2,pos:150.tga (deflated 62%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000687,src:000157,op:arith32,pos:22,val:-34.tga (deflated 25%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:000393,src:000300,op:havoc,rep:16.tga (deflated 68%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: afl-testcases/targa/full/images/id:001239,src:001153,op:arith8,pos:22,val:-9.tga (deflated 32%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/compress/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/compress/github_433_CVE-2020-13790/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/compress/github_433_CVE-2020-13790/reproducer (deflated 98%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/compress/github_493_CVE-2021-20205/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/compress/github_493_CVE-2021-20205/reproducer (deflated 95%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/compress/github_258_CVE-2018-14498/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/compress/github_258_CVE-2018-14498/hbo_rdbmp.c:210_1.bmp (deflated 66%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/compress/github_258_CVE-2018-14498/hbo_rdbmp.c:211_2.bmp (deflated 50%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/compress/github_258_CVE-2018-14498/hbo_rdbmp.c:211_1.bmp (deflated 60%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/compress/github_258_CVE-2018-14498/hbo_rdbmp.c:209_1.bmp (deflated 49%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/compress/github_258_CVE-2018-14498/hbo_rdbmp.c:209_2.bmp (deflated 89%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/compress/16bit/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/compress/16bit/random16_92x99.ppm (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/compress/16bit/random16_93x98.ppm (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/compress/16bit/random16_100x91.ppm (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/compress/16bit/random16_97x94.ppm (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/compress/16bit/random16_96x95.ppm (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/compress/16bit/random16_98x93.ppm (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/compress/16bit/random16_91x100.ppm (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/compress/16bit/random16_95x96.ppm (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/compress/16bit/random16_99x92.ppm (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/compress/16bit/random16_94x97.ppm (deflated 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/compress/github_543/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/compress/github_543/128022904-bbc07c3b-a332-4033-8155-8d58eb73cff6.jpg (deflated 29%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/compress/github_242_CVE-2018-11813/ (stored 0%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: bugs/compress/github_242_CVE-2018-11813/large_loop (deflated 97%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Removing intermediate container ea811ca4ebbe Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": ---> d3a5a6db917e Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Step 8/10 : RUN cat fuzz/branches.txt | while read branch; do zip -r compress_fuzzer_seed_corpus.zip libjpeg-turbo.$branch/testimages/*.bmp libjpeg-turbo.$branch/testimages/*.ppm; done Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": ---> Running in fdff3fba35cc Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: libjpeg-turbo.main/testimages/shira_bird8.bmp (deflated 6%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: libjpeg-turbo.main/testimages/vgl_5674_0098.bmp (deflated 60%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: libjpeg-turbo.main/testimages/vgl_6434_0018a.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: libjpeg-turbo.main/testimages/vgl_6548_0026a.bmp (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: libjpeg-turbo.main/testimages/monkey16.ppm (deflated 2%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: libjpeg-turbo.main/testimages/testorig.ppm (deflated 23%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: libjpeg-turbo.3.0.x/testimages/shira_bird8.bmp (deflated 6%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: libjpeg-turbo.3.0.x/testimages/vgl_5674_0098.bmp (deflated 60%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: libjpeg-turbo.3.0.x/testimages/vgl_6434_0018a.bmp (deflated 72%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: libjpeg-turbo.3.0.x/testimages/vgl_6548_0026a.bmp (deflated 93%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: libjpeg-turbo.3.0.x/testimages/monkey16.ppm (deflated 2%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": adding: libjpeg-turbo.3.0.x/testimages/testorig.ppm (deflated 23%) Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Removing intermediate container fdff3fba35cc Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": ---> 1c1166d6acbf Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Step 9/10 : RUN rm -rf seed-corpora Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": ---> Running in f75816c8063b Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Removing intermediate container f75816c8063b Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": ---> 553bd949cb6d Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Step 10/10 : COPY build.sh $SRC/ Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": ---> 8922ea58e46f Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Successfully built 8922ea58e46f Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Successfully tagged gcr.io/oss-fuzz/libjpeg-turbo:latest Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/libjpeg-turbo:latest Finished Step #4 - "build-f2ae3ebd-d35d-4585-baa9-d9608e58a491" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libjpeg-turbo Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/file1a2VoM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libjpeg-turbo.3.0.x/.git Step #5 - "srcmap": + GIT_DIR=/src/libjpeg-turbo.3.0.x Step #5 - "srcmap": + cd /src/libjpeg-turbo.3.0.x Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/libjpeg-turbo/libjpeg-turbo Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=f60a4a80dc976f6b7396889fd195fac6c18660da Step #5 - "srcmap": + jq_inplace /tmp/file1a2VoM '."/src/libjpeg-turbo.3.0.x" = { type: "git", url: "https://github.com/libjpeg-turbo/libjpeg-turbo", rev: "f60a4a80dc976f6b7396889fd195fac6c18660da" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileuESch9 Step #5 - "srcmap": + cat /tmp/file1a2VoM Step #5 - "srcmap": + jq '."/src/libjpeg-turbo.3.0.x" = { type: "git", url: "https://github.com/libjpeg-turbo/libjpeg-turbo", rev: "f60a4a80dc976f6b7396889fd195fac6c18660da" }' Step #5 - "srcmap": + mv /tmp/fileuESch9 /tmp/file1a2VoM Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libjpeg-turbo.main/.git Step #5 - "srcmap": + GIT_DIR=/src/libjpeg-turbo.main Step #5 - "srcmap": + cd /src/libjpeg-turbo.main Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/libjpeg-turbo/libjpeg-turbo Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=81feffa632bcd928d4cd1c35e5bb6c1eb02ac199 Step #5 - "srcmap": + jq_inplace /tmp/file1a2VoM '."/src/libjpeg-turbo.main" = { type: "git", url: "https://github.com/libjpeg-turbo/libjpeg-turbo", rev: "81feffa632bcd928d4cd1c35e5bb6c1eb02ac199" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileRo6QBJ Step #5 - "srcmap": + cat /tmp/file1a2VoM Step #5 - "srcmap": + jq '."/src/libjpeg-turbo.main" = { type: "git", url: "https://github.com/libjpeg-turbo/libjpeg-turbo", rev: "81feffa632bcd928d4cd1c35e5bb6c1eb02ac199" }' Step #5 - "srcmap": + mv /tmp/fileRo6QBJ /tmp/file1a2VoM Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/fuzz/.git Step #5 - "srcmap": + GIT_DIR=/src/fuzz Step #5 - "srcmap": + cd /src/fuzz Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/libjpeg-turbo/fuzz Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=146349ce8a5addd3ecd0fa4d7ef32c6ab3bfb3bc Step #5 - "srcmap": + jq_inplace /tmp/file1a2VoM '."/src/fuzz" = { type: "git", url: "https://github.com/libjpeg-turbo/fuzz", rev: "146349ce8a5addd3ecd0fa4d7ef32c6ab3bfb3bc" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileXveQMf Step #5 - "srcmap": + cat /tmp/file1a2VoM Step #5 - "srcmap": + jq '."/src/fuzz" = { type: "git", url: "https://github.com/libjpeg-turbo/fuzz", rev: "146349ce8a5addd3ecd0fa4d7ef32c6ab3bfb3bc" }' Step #5 - "srcmap": + mv /tmp/fileXveQMf /tmp/file1a2VoM Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/file1a2VoM Step #5 - "srcmap": + rm /tmp/file1a2VoM Step #5 - "srcmap": { Step #5 - "srcmap": "/src/libjpeg-turbo.3.0.x": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/libjpeg-turbo/libjpeg-turbo", Step #5 - "srcmap": "rev": "f60a4a80dc976f6b7396889fd195fac6c18660da" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/libjpeg-turbo.main": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/libjpeg-turbo/libjpeg-turbo", Step #5 - "srcmap": "rev": "81feffa632bcd928d4cd1c35e5bb6c1eb02ac199" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/fuzz": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/libjpeg-turbo/fuzz", Step #5 - "srcmap": "rev": "146349ce8a5addd3ecd0fa4d7ef32c6ab3bfb3bc" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 51% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required: Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 12.7 kB/48.9 kB 26%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 838 B/1552 B 54%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 0 B/1546 B 0%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1058 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 2670 B/58.2 kB 5%] 100% [Working] Fetched 624 kB in 1s (581 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20359 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.1.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 31.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.1-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 25.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 109.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.1-py3-none-any.whl (43 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 6/7 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-6.0.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.14.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.5-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (106 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.1-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 102.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (326 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.5-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 143.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 100.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.1-cp311-cp311-manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 144.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (6.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.6/6.6 MB 144.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.2 cycler-0.12.1 fonttools-4.58.5 kiwisolver-1.4.8 matplotlib-3.10.3 numpy-2.3.1 packaging-25.0 pillow-11.3.0 pyparsing-3.2.3 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.17.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl.metadata (7.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.2-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.4-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.7.14-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 85.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 120.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 156.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 147.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 39.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 139.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 39.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 151.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 93.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.4-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.7.14-py3-none-any.whl (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.2-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (244 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.17.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (12.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.6/12.6 MB 156.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/2.0 MB 116.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl (365 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 141.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=1e00cf441adf2f0e4c301389eac6bfc3621b4e8fbfa8432d05dbfdf2adb624b8 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-0lcr6pxk/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  8/57 [tree-sitter]  ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/57 [sphinxcontrib-htmlhelp]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/57 [sphinxcontrib-htmlhelp]  Found existing installation: soupsieve 2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/57 [sphinxcontrib-htmlhelp]  Uninstalling soupsieve-2.7: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/57 [sphinxcontrib-htmlhelp]  Successfully uninstalled soupsieve-2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/57 [sphinxcontrib-htmlhelp]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/57 [snowballstemmer]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Found existing installation: numpy 2.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  Uninstalling numpy-2.3.1: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  Successfully uninstalled numpy-2.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/57 [mypy_extensions]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/57 [mypy_extensions]  Found existing installation: lxml 6.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/57 [mypy_extensions]  Uninstalling lxml-6.0.0: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/57 [mypy_extensions]  Successfully uninstalled lxml-6.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/57 [mypy_extensions]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 32/57 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 39/57 [charset_normalizer]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 45/57 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 49/57 [flake8]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 49/57 [flake8]  Found existing installation: beautifulsoup4 4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 49/57 [flake8]  Uninstalling beautifulsoup4-4.13.4: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 49/57 [flake8]  Successfully uninstalled beautifulsoup4-4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 49/57 [flake8]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 51/57 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Found existing installation: matplotlib 3.10.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  Uninstalling matplotlib-3.10.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  Successfully uninstalled matplotlib-3.10.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 55/57 [sphinx_rtd_theme]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 57/57 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.7.14 charset_normalizer-3.4.2 configparser-7.2.0 coverage-7.9.2 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.17.0 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.3.8 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-8.4.1 requests-2.32.4 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:14:11.544 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:14:11.664 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:14:11.664 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:14:11.664 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:14:11.665 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:14:11.665 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:14:11.665 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:14:11.665 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:14:11.768 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:14:12.004 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:14:12.018 INFO oss_fuzz - analyse_folder: Found 495 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:14:12.018 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:14:12.019 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:14:30.200 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:14:30.223 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:14:30.245 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:14:30.268 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:14:30.291 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:14:30.312 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:14:30.334 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:14:30.356 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:14:30.377 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:14:30.399 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:15:00.406 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:15:00.427 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:15:00.448 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:15:00.470 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:15:00.490 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:15:00.510 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:15:00.530 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:15:00.550 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:15:00.570 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:15:00.590 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:15:11.982 INFO oss_fuzz - analyse_folder: Dump methods for compress12_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:15:11.982 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:15:52.088 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:15:52.244 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:15:52.245 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:15:54.212 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:15:54.220 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:15:54.336 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:15:54.336 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:15:54.349 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:15:54.350 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:15:54.357 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:15:54.357 INFO oss_fuzz - analyse_folder: Dump methods for compress16_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:15:54.357 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:15:54.476 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:15:54.629 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:15:54.629 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:15:56.342 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:15:56.350 INFO oss_fuzz - analyse_folder: Extracting calltree for compress16_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:15:56.468 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:15:56.469 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:15:56.484 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:15:56.484 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:15:56.493 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:15:56.493 INFO oss_fuzz - analyse_folder: Dump methods for compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:15:56.494 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:15:56.616 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:15:56.766 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:15:56.766 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:15:58.764 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:15:58.771 INFO oss_fuzz - analyse_folder: Extracting calltree for compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:15:58.892 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:15:58.893 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:15:58.905 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:15:58.905 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:15:58.913 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:15:58.913 INFO oss_fuzz - analyse_folder: Dump methods for transform Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:15:58.913 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:15:59.036 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:15:59.184 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:15:59.184 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:00.873 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:00.882 INFO oss_fuzz - analyse_folder: Extracting calltree for transform Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:01.311 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:01.311 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:01.328 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:01.329 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:01.338 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:01.338 INFO oss_fuzz - analyse_folder: Dump methods for decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:01.338 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:01.463 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:01.611 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:01.611 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:03.634 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:03.642 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:03.794 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:03.795 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:03.807 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:03.807 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:03.814 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:03.814 INFO oss_fuzz - analyse_folder: Dump methods for cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:03.814 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:03.932 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:04.075 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:04.075 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:05.773 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:05.782 INFO oss_fuzz - analyse_folder: Extracting calltree for cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:05.795 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:05.796 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:05.811 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:05.812 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:05.821 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:05.821 INFO oss_fuzz - analyse_folder: Dump methods for compress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:05.821 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:05.947 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:06.103 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:06.103 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:08.134 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:08.142 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:08.568 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:08.568 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:08.583 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:08.584 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:08.592 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:08.592 INFO oss_fuzz - analyse_folder: Dump methods for decompress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:08.592 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:08.719 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:08.867 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:08.867 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:10.589 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:10.599 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:10.976 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:10.977 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:10.989 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:10.990 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:10.997 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:10.997 INFO oss_fuzz - analyse_folder: Dump methods for compress12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:10.997 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:11.116 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:11.262 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:11.262 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:13.290 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:13.298 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:13.418 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:13.419 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:13.432 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:13.432 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:13.441 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:13.441 INFO oss_fuzz - analyse_folder: Dump methods for compress_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:13.441 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:13.564 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:13.716 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:13.716 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:15.459 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:15.469 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:15.586 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:15.587 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:15.603 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:15.603 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:15.612 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:15.612 INFO oss_fuzz - analyse_folder: Dump methods for compress12_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:15.612 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:15.740 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:15.897 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:15.898 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:17.935 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:17.944 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:18.063 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:18.063 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:18.079 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:18.079 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:18.090 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:18.090 INFO oss_fuzz - analyse_folder: Dump methods for compress16_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:18.090 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:18.213 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:18.366 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:18.366 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:20.145 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:20.155 INFO oss_fuzz - analyse_folder: Extracting calltree for compress16_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:20.276 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:20.276 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:20.291 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:20.292 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:20.303 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:20.303 INFO oss_fuzz - analyse_folder: Dump methods for compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:20.303 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:20.433 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:20.588 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:20.588 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:22.716 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:22.725 INFO oss_fuzz - analyse_folder: Extracting calltree for compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:22.849 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:22.849 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:22.864 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:22.864 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:22.873 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:22.873 INFO oss_fuzz - analyse_folder: Dump methods for transform Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:22.873 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:23.003 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:23.158 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:23.158 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:24.994 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:25.005 INFO oss_fuzz - analyse_folder: Extracting calltree for transform Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:25.508 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:25.509 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:25.524 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:25.524 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:25.533 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:25.533 INFO oss_fuzz - analyse_folder: Dump methods for decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:25.533 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:25.663 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:25.820 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:25.820 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:27.565 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:27.575 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:27.732 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:27.733 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:27.747 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:27.747 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:27.756 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:27.756 INFO oss_fuzz - analyse_folder: Dump methods for cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:27.756 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:27.883 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:28.033 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:28.033 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:29.996 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:30.007 INFO oss_fuzz - analyse_folder: Extracting calltree for cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:30.022 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:30.022 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:30.041 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:30.042 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:30.051 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:30.052 INFO oss_fuzz - analyse_folder: Dump methods for compress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:30.052 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:30.180 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:30.331 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:30.331 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:32.046 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:32.056 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:32.488 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:32.489 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:32.503 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:32.503 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:32.511 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:32.511 INFO oss_fuzz - analyse_folder: Dump methods for decompress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:32.511 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:32.632 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:32.931 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:32.931 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:34.637 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:34.647 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:35.036 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:35.036 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:35.053 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:35.053 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:35.062 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:35.062 INFO oss_fuzz - analyse_folder: Dump methods for compress12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:35.062 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:35.192 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:35.349 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:35.350 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:37.399 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:37.409 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:37.530 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:37.531 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:37.544 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:37.544 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:37.552 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:37.552 INFO oss_fuzz - analyse_folder: Dump methods for compress_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:37.552 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:37.679 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:37.834 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:37.834 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:39.597 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:39.607 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:39.727 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:39.727 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:39.744 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:39.745 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:39.753 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:39.753 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:39.753 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:39.778 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:39.778 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:39.782 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:39.782 INFO data_loader - load_all_profiles: - found 10 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:39.807 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:39.808 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:39.808 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:39.812 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:39.812 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:39.812 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:39.815 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:39.815 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:39.815 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:39.818 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-transform.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:39.819 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-transform.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:39.819 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:39.822 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-decompress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:39.822 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-decompress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:39.822 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:39.825 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-cjpeg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:39.825 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-cjpeg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:39.826 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:42.829 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:42.901 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:42.905 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:42.934 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:42.952 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:42.968 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:42.968 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:42.968 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:42.976 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:42.986 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:43.002 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:43.012 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:43.024 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:43.028 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress12_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:43.028 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress12_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:43.028 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:43.060 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:43.065 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress16_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:43.065 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress16_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:43.065 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:43.075 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:43.085 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress12.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:43.085 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress12.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:43.085 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:45.942 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.008 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.074 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.088 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.107 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.148 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.160 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.179 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.629 INFO analysis - load_data_files: Found 10 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.629 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.629 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.650 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.654 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.659 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.664 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.665 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.665 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.666 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.666 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.666 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.667 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.668 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.668 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.670 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.670 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.672 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.672 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.672 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.672 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.673 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.674 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.674 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.674 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.675 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.675 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.675 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.676 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.678 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.678 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.678 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.678 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.679 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.679 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.679 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.680 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.681 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.682 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.682 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.683 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.683 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.683 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.684 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.684 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.686 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.686 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.686 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.686 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.687 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.687 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.687 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.688 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.690 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.690 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.692 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.692 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.693 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.693 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.693 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.694 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.694 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.695 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.695 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.695 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.696 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.696 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.697 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.697 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.699 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.699 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.700 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.700 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.700 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.702 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.702 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.702 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.702 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.703 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.703 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.703 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.705 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.705 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:46.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:47.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.603 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.604 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.604 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.604 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.605 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.608 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.619 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.619 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.619 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.619 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.621 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.624 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.628 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.628 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.628 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.629 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.630 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.633 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.645 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.645 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.645 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.645 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.647 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.650 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.666 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.666 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.666 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.667 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.667 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.667 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.667 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.668 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.668 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.669 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.671 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.673 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.678 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.679 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.679 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.679 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.680 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.680 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.680 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.680 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.681 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.682 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.684 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.684 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.688 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.688 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.688 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.689 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.690 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.692 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.692 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.692 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.692 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.693 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.694 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:48.697 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:49.971 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:49.971 INFO project_profile - __init__: Creating merged profile of 10 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:49.971 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:49.971 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:49.973 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.270 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.365 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.365 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.369 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- libjpeg-turbo.main/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.369 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250715/libjpeg-turbo.main/fuzz/compress.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.372 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.372 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.372 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.379 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.379 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.379 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250715/libjpeg-turbo.main/fuzz/compress12.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.382 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.382 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.382 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.388 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.389 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- libjpeg-turbo.main/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.389 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250715/libjpeg-turbo.main/fuzz/decompress.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.392 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.392 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.392 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.399 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.399 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- libjpeg-turbo.main/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.399 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250715/libjpeg-turbo.main/fuzz/decompress_yuv.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.408 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.408 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.408 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.415 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.415 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- libjpeg-turbo.main/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.415 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250715/libjpeg-turbo.main/fuzz/cjpeg.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.416 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.416 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.416 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.422 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.423 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- libjpeg-turbo.main/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.423 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250715/libjpeg-turbo.main/fuzz/compress16_lossless.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.425 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.425 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.426 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.432 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.433 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- libjpeg-turbo.main/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.433 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250715/libjpeg-turbo.main/fuzz/compress12_lossless.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.435 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.435 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.435 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.442 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.442 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- libjpeg-turbo.main/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.442 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250715/libjpeg-turbo.main/fuzz/transform.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.454 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.455 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.455 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.462 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.462 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- libjpeg-turbo.main/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.462 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250715/libjpeg-turbo.main/fuzz/compress_lossless.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.465 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.465 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.465 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.472 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.472 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- libjpeg-turbo.main/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.472 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250715/libjpeg-turbo.main/fuzz/compress_yuv.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.481 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.481 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.482 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.489 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.561 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.561 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.561 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.561 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.607 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.607 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.700 INFO html_report - create_all_function_table: Assembled a total of 1200 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.700 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.700 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.700 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.701 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.701 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 130 -- : 130 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.701 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:51.701 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.045 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.208 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo.main_fuzz_compress.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.208 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (114 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.232 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.232 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.305 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.305 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.311 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.311 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.311 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.311 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 129 -- : 129 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.311 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.312 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.358 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo.main_fuzz_compress12.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.358 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (113 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.380 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.380 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.447 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.447 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.451 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.451 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.451 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.452 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 163 -- : 163 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.452 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.452 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.508 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo.main_fuzz_decompress.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.509 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (141 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.537 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.538 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.612 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.613 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.616 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.616 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.618 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.618 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 397 -- : 397 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.618 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.618 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.754 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo.main_fuzz_decompress_yuv.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.754 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (357 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.801 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.801 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.889 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.889 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.893 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.893 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.893 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.893 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 14 -- : 14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.893 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.893 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.898 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo.main_fuzz_cjpeg.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.898 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (11 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.910 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.910 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.968 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.968 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.970 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.970 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.971 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.971 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 128 -- : 128 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.971 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:52.971 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:53.016 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo.main_fuzz_compress16_lossless.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:53.016 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (112 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:53.037 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:53.037 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:53.103 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:53.103 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:53.106 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:53.106 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:53.107 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:53.107 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 128 -- : 128 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:53.107 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:53.107 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:53.154 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo.main_fuzz_compress12_lossless.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:53.154 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (112 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:53.176 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:53.176 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:53.240 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:53.240 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:53.244 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:53.244 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:53.246 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:53.247 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 537 -- : 537 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:53.247 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:53.247 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:53.425 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo.main_fuzz_transform.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:53.425 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (477 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:53.485 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:53.485 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:53.933 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:53.933 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:53.938 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:53.938 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:53.938 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:53.938 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 128 -- : 128 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:53.938 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:53.938 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:53.983 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo.main_fuzz_compress_lossless.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:53.983 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (112 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:54.005 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:54.005 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:54.069 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:54.069 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:54.072 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:54.072 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:54.074 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:54.074 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 446 -- : 446 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:54.075 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:54.075 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:54.221 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo.main_fuzz_compress_yuv.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:54.222 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (401 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:54.267 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:54.268 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:54.360 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:54.360 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:54.364 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:54.364 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:54.364 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:55.425 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:55.426 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1200 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:55.427 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 51 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:55.427 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:55.427 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:55.427 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:56.846 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:56.848 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:56.873 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:56.874 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1200 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:56.875 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 47 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:56.875 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:56.875 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:57.886 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:57.888 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:57.917 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:57.918 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1200 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:57.919 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 40 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:57.919 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:57.919 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:59.467 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:59.468 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:59.499 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:59.500 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1200 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:59.501 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 39 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:59.501 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:16:59.502 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:00.603 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:00.605 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:00.638 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:00.639 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1200 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:00.641 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 38 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:00.641 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:00.641 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:02.232 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:02.233 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:02.270 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:02.271 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1200 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:02.272 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 37 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:02.272 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:02.272 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:03.377 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:03.379 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:03.415 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:03.416 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1200 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:03.418 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 36 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:03.418 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:03.418 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:04.522 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:04.523 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:04.561 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:04.561 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1200 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:04.563 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 35 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:04.563 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:04.563 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:06.078 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:06.079 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:06.119 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:06.120 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1200 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:06.122 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 33 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:06.122 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:06.122 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:07.236 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:07.238 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:07.278 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:07.279 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1200 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:07.280 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 32 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:07.280 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:07.280 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.692 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.693 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.729 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['doTest', 'GET_NAME', 'jtransform_execute_transform', 'read_markers', 'doBmpTest', 'decompress_smooth_data', 'parse_switches', '_jinit_color_converter', 'fullTest', 'start_input_ppm'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.827 INFO html_report - create_all_function_table: Assembled a total of 1200 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.846 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.881 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.881 INFO engine_input - analysis_func: Generating input for libjpeg-turbo.main/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.881 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.882 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.882 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3JPEGBufSize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.882 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.882 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.882 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.882 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_mem_dest_tj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.882 INFO engine_input - analysis_func: Generating input for libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.883 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3JPEGBufSize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_mem_dest_tj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.883 INFO engine_input - analysis_func: Generating input for libjpeg-turbo.main/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.884 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.884 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.884 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3SetCroppingRegion Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.884 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.884 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.884 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3SetScalingFactor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.884 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_read_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.884 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.884 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_mem_dest_tj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.884 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: default_decompress_parms Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.884 INFO engine_input - analysis_func: Generating input for libjpeg-turbo.main/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.885 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.885 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3DecompressToYUVPlanes8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.885 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3YUVPlaneHeight Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.885 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.885 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.885 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.885 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_calc_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.885 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.885 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: master_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.885 INFO engine_input - analysis_func: Generating input for libjpeg-turbo.main/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.885 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.886 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.886 INFO engine_input - analysis_func: Generating input for libjpeg-turbo.main/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.886 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.886 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.886 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3JPEGBufSize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.886 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.886 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.886 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.886 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_mem_dest_tj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.887 INFO engine_input - analysis_func: Generating input for libjpeg-turbo.main/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.887 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.887 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.887 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3JPEGBufSize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.887 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.887 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.887 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.887 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_mem_dest_tj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.887 INFO engine_input - analysis_func: Generating input for libjpeg-turbo.main/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.888 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.888 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_abort_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.888 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.888 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.888 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.888 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3TransformBufSize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.888 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jcopy_markers_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.888 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_set_colorspace Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.888 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jtransform_adjust_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.888 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.889 INFO engine_input - analysis_func: Generating input for libjpeg-turbo.main/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.889 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.889 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.889 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3JPEGBufSize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.889 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.889 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.889 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.889 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_mem_dest_tj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.890 INFO engine_input - analysis_func: Generating input for libjpeg-turbo.main/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.890 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.891 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.891 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_set_colorspace Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.891 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3CompressFromYUVPlanes8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.891 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.891 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3JPEGBufSize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.891 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.891 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.891 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.891 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: validate_script Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.891 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.891 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.891 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.895 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.895 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:08.895 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:09.904 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:09.904 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1200 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:09.905 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 51 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:09.905 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:09.905 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:09.905 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:11.361 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:11.363 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:11.394 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:11.394 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1200 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:11.395 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 47 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:11.395 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:11.396 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:12.387 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:12.389 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:12.420 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:12.421 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1200 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:12.423 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 40 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:12.423 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:12.423 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:13.859 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:13.861 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:13.894 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:13.895 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1200 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:13.896 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 39 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:13.896 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:13.896 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:14.965 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:14.966 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:15.000 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:15.001 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1200 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:15.002 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 38 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:15.003 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:15.003 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:16.498 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:16.499 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:16.541 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:16.542 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1200 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:16.544 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 37 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:16.544 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:16.544 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:17.623 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:17.624 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:17.661 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:17.662 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1200 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:17.664 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 36 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:17.664 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:17.664 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:19.276 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:19.277 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:19.318 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:19.318 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1200 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:19.320 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 35 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:19.320 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:19.320 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:20.412 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:20.413 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:20.451 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:20.452 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1200 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:20.453 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 33 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:20.454 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:20.454 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:22.030 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:22.031 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:22.069 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:22.070 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1200 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:22.071 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 32 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:22.071 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:22.071 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:23.144 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:23.146 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:23.186 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['doTest', 'GET_NAME', 'jtransform_execute_transform', 'read_markers', 'doBmpTest', 'decompress_smooth_data', 'parse_switches', '_jinit_color_converter', 'fullTest', 'start_input_ppm'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:23.186 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:23.187 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:23.188 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:23.188 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:23.188 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:23.188 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:23.188 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:23.188 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:23.188 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:23.188 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:23.188 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['doTest', 'GET_NAME', 'jtransform_execute_transform', 'read_markers', 'doBmpTest', 'decompress_smooth_data', 'parse_switches', '_jinit_color_converter', 'fullTest', 'start_input_ppm'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:23.188 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:23.228 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:23.228 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:24.179 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:24.196 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:24.206 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:24.206 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:24.275 INFO sinks_analyser - analysis_func: ['compress16_lossless.cc', 'compress_yuv.cc', 'decompress_yuv.cc', 'decompress.cc', 'compress12_lossless.cc', 'cjpeg.cc', 'compress.cc', 'compress12.cc', 'transform.cc', 'compress_lossless.cc'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:24.275 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:24.276 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:24.277 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:24.279 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:24.280 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:24.281 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:24.283 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:24.284 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:24.285 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:24.287 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:24.287 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:24.287 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:24.287 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo.main/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:24.288 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:24.288 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo.main/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:24.289 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo.main/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:24.290 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo.main/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:24.290 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo.main/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:24.291 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo.main/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:24.291 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo.main/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:24.293 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo.main/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:24.293 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo.main/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:24.299 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:24.299 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:24.299 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:24.377 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:24.377 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:24.378 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:24.460 INFO public_candidate_analyser - standalone_analysis: Found 1123 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:24.460 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:24.534 INFO oss_fuzz - analyse_folder: Found 495 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:24.534 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:24.534 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:42.544 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:42.564 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:42.584 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:42.605 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:42.625 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:42.644 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:42.665 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:42.684 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:42.704 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:17:42.724 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:12.472 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:12.494 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:12.517 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:12.540 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:12.563 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:12.583 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:12.604 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:12.625 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:12.646 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:12.667 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:24.202 INFO oss_fuzz - analyse_folder: Dump methods for compress12_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:18:24.203 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:05.893 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:06.035 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:06.035 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:07.443 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:07.451 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:07.571 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:07.571 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:07.583 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:07.583 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:07.591 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:07.591 INFO oss_fuzz - analyse_folder: Dump methods for compress16_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:07.591 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:07.711 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:08.323 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:08.324 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:09.725 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:09.734 INFO oss_fuzz - analyse_folder: Extracting calltree for compress16_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:09.855 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:09.856 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:09.873 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:09.874 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:09.885 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:09.885 INFO oss_fuzz - analyse_folder: Dump methods for compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:09.885 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:10.009 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:10.161 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:10.161 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:12.168 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:12.176 INFO oss_fuzz - analyse_folder: Extracting calltree for compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:12.302 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:12.302 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:12.315 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:12.316 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:12.324 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:12.324 INFO oss_fuzz - analyse_folder: Dump methods for transform Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:12.324 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:12.451 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:12.612 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:12.612 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:14.684 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:14.693 INFO oss_fuzz - analyse_folder: Extracting calltree for transform Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:15.142 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:15.143 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:15.161 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:15.162 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:15.172 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:15.172 INFO oss_fuzz - analyse_folder: Dump methods for decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:15.172 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:15.298 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:15.455 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:15.455 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:17.649 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:17.656 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:17.809 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:17.809 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:17.823 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:17.824 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:17.832 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:17.833 INFO oss_fuzz - analyse_folder: Dump methods for cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:17.833 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:17.958 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:18.118 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:18.118 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:19.520 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:19.529 INFO oss_fuzz - analyse_folder: Extracting calltree for cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:19.542 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:19.543 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:19.558 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:19.558 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:19.566 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:19.566 INFO oss_fuzz - analyse_folder: Dump methods for compress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:19.567 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:19.689 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:19.839 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:19.839 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:21.782 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:21.790 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:22.241 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:22.241 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:22.255 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:22.256 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:22.265 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:22.265 INFO oss_fuzz - analyse_folder: Dump methods for decompress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:22.265 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:22.395 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:22.555 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:22.556 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:24.633 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:24.643 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:25.036 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:25.036 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:25.051 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:25.052 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:25.059 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:25.059 INFO oss_fuzz - analyse_folder: Dump methods for compress12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:25.060 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:25.182 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:25.331 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:25.331 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:27.445 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:27.454 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:27.574 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:27.574 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:27.588 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:27.588 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:27.596 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:27.596 INFO oss_fuzz - analyse_folder: Dump methods for compress_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:27.596 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:27.719 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:27.869 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:27.869 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:29.268 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:29.278 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:29.408 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:29.409 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:29.424 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:29.425 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:29.434 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:29.434 INFO oss_fuzz - analyse_folder: Dump methods for compress12_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:29.434 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:29.561 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:29.716 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:29.716 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:31.744 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:31.753 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:31.873 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:31.874 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:31.888 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:31.888 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:31.896 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:31.896 INFO oss_fuzz - analyse_folder: Dump methods for compress16_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:31.896 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:32.018 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:32.174 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:32.174 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:34.217 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:34.227 INFO oss_fuzz - analyse_folder: Extracting calltree for compress16_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:34.348 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:34.348 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:34.364 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:34.365 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:34.372 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:34.373 INFO oss_fuzz - analyse_folder: Dump methods for compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:34.373 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:34.498 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:34.653 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:34.653 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:36.834 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:36.843 INFO oss_fuzz - analyse_folder: Extracting calltree for compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:36.968 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:36.969 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:36.984 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:36.984 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:36.992 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:36.992 INFO oss_fuzz - analyse_folder: Dump methods for transform Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:36.992 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:37.116 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:37.274 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:37.274 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:38.739 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:38.750 INFO oss_fuzz - analyse_folder: Extracting calltree for transform Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:39.267 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:39.268 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:39.286 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:39.287 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:39.296 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:39.296 INFO oss_fuzz - analyse_folder: Dump methods for decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:39.296 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:39.428 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:39.592 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:39.592 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:41.639 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:41.648 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:41.803 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:41.804 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:41.820 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:41.820 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:41.829 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:41.829 INFO oss_fuzz - analyse_folder: Dump methods for cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:41.829 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:41.959 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:42.118 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:42.118 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:44.295 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:44.305 INFO oss_fuzz - analyse_folder: Extracting calltree for cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:44.321 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:44.321 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:44.337 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:44.337 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:44.345 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:44.345 INFO oss_fuzz - analyse_folder: Dump methods for compress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:44.345 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:44.469 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:44.625 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:44.625 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:46.045 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:46.055 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:46.501 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:46.502 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:46.518 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:46.519 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:46.528 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:46.528 INFO oss_fuzz - analyse_folder: Dump methods for decompress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:46.528 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:46.658 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:47.310 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:47.310 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:48.760 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:48.770 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:49.173 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:49.174 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:49.189 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:49.190 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:49.199 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:49.199 INFO oss_fuzz - analyse_folder: Dump methods for compress12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:49.199 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:49.332 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:49.493 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:49.493 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:51.546 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:51.556 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:51.687 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:51.687 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:51.704 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:51.704 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:51.714 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:51.714 INFO oss_fuzz - analyse_folder: Dump methods for compress_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:51.714 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:51.846 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:52.004 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:52.004 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:54.064 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:54.074 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:54.202 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:54.203 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:54.222 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:54.222 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:54.232 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:54.282 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:54.283 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:54.315 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:54.315 INFO data_loader - load_all_profiles: - found 20 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:54.347 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:54.348 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:54.348 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:54.357 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:54.357 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:54.357 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:54.366 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:54.366 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:54.366 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:54.375 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-transform.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:54.375 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-transform.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:54.375 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:54.383 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-decompress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:54.383 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-decompress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:54.384 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:54.392 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-cjpeg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:54.393 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-cjpeg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:54.393 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:57.991 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:58.057 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:58.089 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:58.118 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:58.119 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:58.119 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:58.132 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:58.150 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:58.157 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:58.183 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:58.201 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:58.215 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress12_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:58.216 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress12_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:58.216 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:58.220 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:58.245 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:58.258 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:58.261 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress16_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:58.262 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress16_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:58.262 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:58.298 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress12.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:58.298 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress12.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:58.299 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:58.321 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:58.352 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:58.352 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:58.353 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:58.395 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:58.396 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:19:58.396 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:01.791 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:01.861 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:01.916 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:01.916 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:01.917 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:01.966 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:02.010 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:02.033 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:02.042 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:02.052 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:02.083 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:02.096 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-transform.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:02.097 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-transform.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:02.097 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:02.104 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:02.125 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:02.139 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:02.143 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-decompress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:02.143 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-decompress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:02.144 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:02.180 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-cjpeg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:02.180 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-cjpeg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:02.180 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:02.196 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:02.197 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:02.197 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:02.213 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:02.272 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress12_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:02.272 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress12_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:02.272 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:05.669 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:05.743 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:05.799 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress16_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:05.799 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress16_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:05.800 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:05.810 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:05.822 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:05.882 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:05.890 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:05.897 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:05.940 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress12.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:05.941 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress12.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:05.941 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:05.943 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:05.967 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:06.014 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:06.045 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:06.117 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:09.402 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:09.472 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:09.585 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:09.657 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.411 INFO analysis - load_data_files: Found 20 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.411 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.411 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.448 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.459 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.461 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.461 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.462 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.463 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.463 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.470 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.473 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.473 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.474 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.474 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.474 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.474 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.474 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.480 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.483 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.483 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.484 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.484 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.484 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.486 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.486 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.489 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.493 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.493 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.495 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.495 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.495 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.496 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.496 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.499 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.506 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.506 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.508 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.508 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.508 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.508 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.508 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.508 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.512 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.512 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.513 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.513 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.513 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.519 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.520 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.520 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.521 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.521 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.521 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.521 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.521 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.525 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.525 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.529 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.531 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.532 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.532 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.532 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.533 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.533 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.533 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.538 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.544 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.545 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.548 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.548 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.550 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.550 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.550 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.552 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.552 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.553 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.553 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.553 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.565 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.565 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.569 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.569 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:10.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:11.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.475 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.475 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.475 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.475 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.477 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.480 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.490 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.490 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.490 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.490 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.492 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.494 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.494 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.494 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.494 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.495 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.496 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.499 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.502 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.503 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.503 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.503 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.505 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.509 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.510 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.510 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.510 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.510 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.512 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.516 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.521 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.522 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.522 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.522 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.524 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.527 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.547 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.547 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.547 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.547 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.549 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.552 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.566 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.570 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.571 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.571 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.571 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.573 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.577 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.578 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.578 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.579 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.579 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.579 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.590 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.591 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.593 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.593 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.593 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.593 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.595 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.595 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.599 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.608 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.608 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.609 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.609 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.609 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.614 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.614 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.614 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.614 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.616 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.619 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.619 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.622 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.622 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.632 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.632 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.634 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.634 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.634 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.643 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.648 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.648 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.662 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.663 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.665 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.665 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.665 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.669 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.682 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.682 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.683 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.683 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.683 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.683 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.683 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.695 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.695 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.717 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.718 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.735 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.735 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.735 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.735 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.736 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.736 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.736 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.738 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.738 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.738 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.753 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.754 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.756 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.757 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:12.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.786 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.805 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.805 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.806 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.806 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.807 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.811 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.824 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.824 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.824 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.824 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.825 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.825 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.825 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.837 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.837 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.842 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.855 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.855 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.856 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.856 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.856 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.869 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.869 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:13.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.637 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.637 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.637 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.638 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.639 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.642 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.648 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.648 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.648 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.648 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.650 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.653 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.672 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.672 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.672 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.672 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.674 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.677 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.709 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.709 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.709 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.709 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.711 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.714 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.730 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.730 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.731 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.731 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.732 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.736 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.782 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.782 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.782 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.782 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.783 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.787 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.793 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.794 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.794 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.794 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.795 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.799 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:14.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.836 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.836 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.836 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.836 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.838 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.841 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.858 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.858 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.859 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.859 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.860 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.863 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.863 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.864 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.864 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.864 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.865 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:15.868 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:17.615 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:17.615 INFO project_profile - __init__: Creating merged profile of 20 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:17.615 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:17.616 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:17.619 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.224 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.395 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.396 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.400 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.main/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.400 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.401 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.401 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.401 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.408 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.409 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.main/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.409 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.411 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.412 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.412 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.418 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.418 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.main/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.418 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.421 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.421 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.421 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.427 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.428 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.main/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.428 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.439 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.440 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.440 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.446 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.447 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.main/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.447 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.456 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.456 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.456 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.463 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.464 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.main/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.464 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.466 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.466 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.466 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.473 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.473 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.main/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.473 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.476 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.476 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.476 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.483 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.484 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.main/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.484 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.493 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.493 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.493 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.500 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.500 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.500 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.503 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.503 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.503 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.511 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.511 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.main/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.511 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.514 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.514 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.514 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.521 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.521 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.main/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.521 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.524 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.524 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.524 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.531 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.532 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.main/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.532 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.534 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.534 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.534 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.542 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.542 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.main/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.542 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.551 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.551 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.551 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.558 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.559 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.main/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.559 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.562 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.562 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.562 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.569 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.569 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.main/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.569 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.581 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.582 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.582 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.590 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.590 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.main/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.590 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.599 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.600 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.600 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.607 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.608 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.main/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.608 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.608 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.608 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.608 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.615 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.616 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.main/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.616 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.618 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.618 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.618 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.626 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.626 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.626 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.629 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.629 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.629 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.636 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.636 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.main/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.636 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.639 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.639 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.639 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.646 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.948 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.948 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.948 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.948 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.948 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.948 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:23.948 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:24.042 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- libjpeg-turbo.main/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:24.042 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:24.042 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- libjpeg-turbo.main/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:24.042 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- libjpeg-turbo.main/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:24.042 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- libjpeg-turbo.main/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:24.042 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- libjpeg-turbo.main/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:24.042 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- libjpeg-turbo.main/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:24.042 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- libjpeg-turbo.main/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:24.042 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- libjpeg-turbo.main/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:24.042 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- libjpeg-turbo.main/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:24.043 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:24.043 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:24.043 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:24.043 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:24.043 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:24.045 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:24.167 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:24.517 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-cjpeg.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-cjpeg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress12.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress12.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress12_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress12_lossless.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress16_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress16_lossless.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress_lossless.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress_yuv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-decompress.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-decompress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-decompress_yuv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-transform.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-transform.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo.main_fuzz_cjpeg.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo.main_fuzz_compress.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo.main_fuzz_compress12.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo.main_fuzz_compress12_lossless.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo.main_fuzz_compress16_lossless.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo.main_fuzz_compress_lossless.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo.main_fuzz_compress_yuv.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo.main_fuzz_decompress.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo.main_fuzz_decompress_yuv.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo.main_fuzz_transform.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/cderror.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/cdjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/cdjpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/cmyk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jaricom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jccoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jccolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jccolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcdctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcdiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jchuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jclhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jclossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcomapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcprepct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jctrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdatadst-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdatadst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdatasrc-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdatasrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdcoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdcoefct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdcol565.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdcolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdcolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jddctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jddiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdhuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdinput.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdlhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdlossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmainct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmerge.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmerge.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmrg565.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmrgext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdpostct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdtrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jfdctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jfdctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jfdctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jidctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jidctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jidctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jidctred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jlossls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jmemmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jmemnobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jmemsys.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpeg_nbits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpeg_nbits.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpegapicomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpegint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jquant1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jquant2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jsamplecomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jsimddct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jstdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdcolmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdswitch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/tjbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/tjexample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/tjutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/tjutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/transupp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/transupp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg-jni.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg-mp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/wrbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/wrgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/wrjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/wrppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/wrtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/java/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJ.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJCompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJTransformer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/md5/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/md5/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/md5/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/md5/md5cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/md5/md5hl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/align.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jccolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcgray-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcgryext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcphuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdcolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdcolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdmerge-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdmrgext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jfdctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jfdctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jidctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jidctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jidctred-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jquanti-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/i386/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/i386/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips/jsimd_dspr2_asm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jccolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jccolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcgray-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcgryext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdmerge-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdmrgext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jidctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jidctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jquanti-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd_mmi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/loongson-mmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/nasm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/nasm/jsimdcfg.inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgray-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgryext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmerge-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmrgext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jquanti-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd_altivec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/x86_64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJ.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJCompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJTransformer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/turbojpeg-jni.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/align.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jccolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jcgray-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jcgryext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jcphuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jcsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jdcolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jdcolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jdmerge-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jdmrgext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jdsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jfdctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jfdctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jidctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jidctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jidctred-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jquanti-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/i386/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/i386/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips/jsimd_dspr2_asm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jccolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jccolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jcgray-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jcgryext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jcsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jdcolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jdcolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jdmerge-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jdmrgext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jdsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jfdctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jfdctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jidctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jidctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jquanti-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jsimd_mmi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/loongson-mmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/nasm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/nasm/jsimdcfg.inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jccolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jccolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcgray-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcgryext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdcolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdcolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdmerge-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdmrgext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jfdctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jfdctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jidctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jidctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jquanti-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jsimd_altivec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/x86_64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/cderror.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/cdjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/cdjpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/cmyk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jaricom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jccoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jccolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jccolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcdctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcdiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jchuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jclhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jclossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcomapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcprepct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jctrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdatadst-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdatadst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdatasrc-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdatasrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdcoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdcoefct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdcol565.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdcolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdcolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jddctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jddiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdhuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdinput.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdlhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdlossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmainct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmerge.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmerge.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmrg565.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmrgext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdpostct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdtrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jfdctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jfdctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jfdctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jidctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jidctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jidctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jidctred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jlossls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jmemmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jmemnobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jmemsys.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpeg_nbits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpeg_nbits.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpegapicomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpegint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jquant1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jquant2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jsamplecomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jsimddct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jstdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdcolmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdswitch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjdecomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/transupp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/transupp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/turbojpeg-mp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/turbojpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/turbojpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/md5cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/md5hl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/md5sum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcapistd-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcapistd-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcapistd-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jccoefct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jccoefct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jccolor-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jccolor-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jccolor-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdctmgr-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdctmgr-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdiffct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdiffct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdiffct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jclossls-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jclossls-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jclossls-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcmainct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcmainct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcmainct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcprepct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcprepct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcprepct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcsample-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcsample-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcsample-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdapistd-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdapistd-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdapistd-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcoefct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcoefct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcolor-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcolor-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcolor-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jddctmgr-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jddctmgr-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jddiffct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jddiffct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jddiffct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdlossls-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdlossls-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdlossls-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmainct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmainct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmainct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmerge-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmerge-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdpostct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdpostct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdpostct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdsample-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdsample-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdsample-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jfdctfst-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jfdctfst-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jfdctint-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jfdctint-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctflt-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctflt-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctfst-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctfst-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctint-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctint-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctred-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctred-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jquant1-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jquant1-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jquant2-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jquant2-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jutils-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jutils-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jutils-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/rdcolmap-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/rdcolmap-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/rdppm-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/rdppm-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/rdppm-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/template.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/wrgif-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/wrgif-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/wrppm-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/wrppm-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/wrppm-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-cjpeg.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-cjpeg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress12.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress12.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress12_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress12_lossless.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress16_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress16_lossless.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_lossless.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_yuv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress_yuv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-transform.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-transform.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/cderror.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/cdjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/cdjpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/cmyk.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jaricom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jccoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jccolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jccolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcdctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcdiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jchuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jclhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jclossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcomapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcprepct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jctrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdatadst-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdatadst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdatasrc-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdatasrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdcoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdcoefct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdcol565.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdcolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdcolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jddctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jddiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdhuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdinput.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdlhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdlossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmainct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmerge.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmerge.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmrg565.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmrgext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdpostct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdtrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jfdctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jfdctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jfdctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jidctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jidctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jidctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jidctred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jlossls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jmemmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jmemnobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jmemsys.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpeg_nbits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpeg_nbits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpegapicomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpegint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jquant1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jquant2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jsamplecomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jsimddct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jstdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdcolmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdswitch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/tjbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/tjexample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/tjutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/tjutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/transupp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/transupp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/turbojpeg-jni.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/turbojpeg-mp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/turbojpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/turbojpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/wrbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/wrgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/wrjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/wrppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/wrtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/java/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJ.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJCompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJTransformer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/md5/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/md5/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/md5/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/md5/md5cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/md5/md5hl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/align.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jccolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcgray-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcgryext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcphuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdcolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdcolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdmerge-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdmrgext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jfdctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jfdctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jidctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jidctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jidctred-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jquanti-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/i386/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/i386/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips/jsimd_dspr2_asm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jccolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jccolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcgray-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcgryext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdmerge-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdmrgext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jidctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jidctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jquanti-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd_mmi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/loongson-mmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/nasm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/nasm/jsimdcfg.inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgray-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgryext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmerge-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmrgext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jquanti-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd_altivec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/x86_64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJ.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJCompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJTransformer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/turbojpeg-jni.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/align.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jccolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jcgray-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jcgryext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jcphuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jcsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jdcolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jdcolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jdmerge-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jdmrgext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jdsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jfdctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jfdctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jidctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jidctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jidctred-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jquanti-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch32/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch32/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch32/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch64/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch64/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/i386/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/i386/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips/jsimd_dspr2_asm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jccolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jccolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jcgray-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jcgryext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jcsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jdcolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jdcolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jdmerge-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jdmrgext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jdsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jfdctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jfdctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jidctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jidctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jquanti-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jsimd_mmi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/loongson-mmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/nasm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/nasm/jsimdcfg.inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jccolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jccolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jcgray-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jcgryext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jcsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jdcolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jdcolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jdmerge-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jdmrgext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jdsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jfdctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jfdctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jidctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jidctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jquanti-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jsimd_altivec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/x86_64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/cderror.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/cdjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/cdjpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/cmyk.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jaricom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jccoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jccolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jccolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcdctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcdiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jchuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jclhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jclossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcomapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcprepct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jctrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdatadst-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdatadst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdatasrc-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdatasrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdcoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdcoefct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdcol565.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdcolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdcolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jddctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jddiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdhuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdinput.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdlhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdlossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmainct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmerge.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmerge.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmrg565.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmrgext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdpostct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdtrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jfdctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jfdctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jfdctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jidctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jidctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jidctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jidctred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jlossls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jmemmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jmemnobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jmemsys.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpeg_nbits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpeg_nbits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpegapicomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpegint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jquant1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jquant2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jsamplecomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jsimddct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jstdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdcolmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdswitch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjdecomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/transupp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/transupp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/turbojpeg-mp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/turbojpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/turbojpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/md5cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/md5hl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/md5sum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcapistd-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcapistd-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcapistd-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jccoefct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jccoefct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jccolor-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jccolor-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jccolor-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcdctmgr-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcdctmgr-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcdiffct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcdiffct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcdiffct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jclossls-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jclossls-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jclossls-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcmainct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcmainct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcmainct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcprepct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcprepct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcprepct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcsample-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcsample-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcsample-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdapistd-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdapistd-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdapistd-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdcoefct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdcoefct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdcolor-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdcolor-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdcolor-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jddctmgr-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jddctmgr-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jddiffct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jddiffct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jddiffct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdlossls-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdlossls-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdlossls-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdmainct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdmainct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdmainct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdmerge-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdmerge-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdpostct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdpostct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdpostct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdsample-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdsample-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdsample-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jfdctfst-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jfdctfst-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jfdctint-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jfdctint-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctflt-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctflt-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctfst-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctfst-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctint-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctint-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctred-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctred-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jquant1-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jquant1-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jquant2-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jquant2-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jutils-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jutils-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jutils-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/rdcolmap-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/rdcolmap-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/rdppm-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/rdppm-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/rdppm-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/template.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/wrgif-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/wrgif-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/wrppm-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/wrppm-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/wrppm-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 169,495,237 bytes received 21,431 bytes 339,033,336.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 169,379,981 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + set -e Step #6 - "compile-libfuzzer-introspector-x86_64": + set -u Step #6 - "compile-libfuzzer-introspector-x86_64": + cat fuzz/branches.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + read branch Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd libjpeg-turbo.main Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main /src Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' main = main ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + sh fuzz/build.sh Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_BUILD_TYPE = RelWithDebInfo Step #6 - "compile-libfuzzer-introspector-x86_64": -- VERSION = 3.1.2, BUILD = 20250715 Step #6 - "compile-libfuzzer-introspector-x86_64": -- 64-bit build (x86_64) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_PREFIX = /work Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_BINDIR = bin (/work/bin) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DATAROOTDIR = share (/work/share) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DOCDIR = share/doc/libjpeg-turbo (/work/share/doc/libjpeg-turbo) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_INCLUDEDIR = include (/work/include) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_LIBDIR = lib (/work/lib) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_MANDIR = share/man (/work/share/man) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Shared libraries disabled (ENABLE_SHARED = 0) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Static libraries enabled (ENABLE_STATIC = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic decoding support enabled (WITH_ARITH_DEC = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic encoding support enabled (WITH_ARITH_ENC = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG API library enabled (WITH_TURBOJPEG = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG Java wrapper disabled (WITH_JAVA = 0) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Command-line tools enabled (WITH_TOOLS = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Regression tests enabled (WITH_TESTS = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Emulating libjpeg API/ABI v6.2 (WITH_JPEG7 = 0, WITH_JPEG8 = 0) Step #6 - "compile-libfuzzer-introspector-x86_64": -- libjpeg API shared library version = 62.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compiler flags = -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DNDEBUG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker flags = Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HIDDEN_WORKS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HIDDEN_WORKS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- HIDDEN = __attribute__((visibility("hidden"))) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- INLINE = __inline__ __attribute__((always_inline)) (FORCE_INLINE = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- THREAD_LOCAL = __thread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker supports GNU-style version scripts Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_EXECUTABLE_SUFFIX = Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler - /usr/bin/yasm Step #6 - "compile-libfuzzer-introspector-x86_64": -- The ASM_NASM compiler identification is YASM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found assembler: /usr/bin/yasm Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_COMPILER = /usr/bin/yasm Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_OBJECT_FORMAT = elf64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CET Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CET - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_FLAGS = -DELF -D__x86_64__ -g dwarf2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- SIMD extensions: x86_64 (WITH_SIMD = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- FUZZ_BINDIR = /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- FUZZ_LIBRARY = -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- C++ Compiler flags = -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DNDEBUG Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST8 = sse Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST12 = no-fp-contract Step #6 - "compile-libfuzzer-introspector-x86_64": -- RPM architecture = x86_64, DEB architecture = amd64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.5s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libjpeg-turbo.main Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/rdjpgcom.dir/src/rdjpgcom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jsimdcpu.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/wrjpgcom.dir/src/wrjpgcom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/strtest.dir/src/strtest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctflt-sse.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jccolor-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object src/md5/CMakeFiles/md5cmp.dir/md5cmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcgray-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object src/md5/CMakeFiles/md5cmp.dir/md5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object src/md5/CMakeFiles/md5sum.dir/md5sum.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object src/md5/CMakeFiles/md5cmp.dir/md5hl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object src/md5/CMakeFiles/md5sum.dir/md5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object src/md5/CMakeFiles/md5sum.dir/md5hl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jchuff-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcsample-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcphuff-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdcolor-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdmerge-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdsample-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctfst-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctint-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctfst-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctflt-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctint-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctred-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquantf-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/simd/x86_64/jchuff-sse2.asm:27: warning: section flags ignored on section redeclaration Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/simd/x86_64/jchuff-sse2.asm:33: warning: section flags ignored on section redeclaration Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jccolor-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquanti-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcgray-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcsample-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdcolor-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdmerge-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctint-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdsample-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctint-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquanti-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object simd/CMakeFiles/simd.dir/x86_64/jsimd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Linking C executable ../../test/md5cmp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Linking C executable ../../test/md5sum Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Linking C executable rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Linking C executable strtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Linking C executable wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:27 : Main function filename: /src/libjpeg-turbo.main/src/rdjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:27 : Logging next yaml tile to /src/allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:27 : [Log level 1] : 10:20:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:27 : Main function filename: /src/libjpeg-turbo.main/src/md5/md5cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:27 : [Log level 1] : 10:20:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:27 : Main function filename: /src/libjpeg-turbo.main/src/wrjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:27 : Logging next yaml tile to /src/allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:27 : Logging next yaml tile to /src/allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:27 : Main function filename: /src/libjpeg-turbo.main/src/md5/md5sum.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:27 : Logging next yaml tile to /src/allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:27 : Main function filename: /src/libjpeg-turbo.main/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:27 : Logging next yaml tile to /src/allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Built target simd Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/jpeg-static.dir/src/jcapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jcapistd-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jcapistd-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jcapistd-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jccoefct-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcapistd-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcapistd-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jccoefct-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jccolor-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jccolor-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcapistd-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jccoefct-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jccolor-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jccoefct-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jccolor-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jccolor-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jcdctmgr-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jccolor-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcdctmgr-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jcdctmgr-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcdctmgr-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jcdiffct-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcdiffct-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jcdiffct-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jcdiffct-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/jpeg-static.dir/src/jchuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Built target rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Built target md5sum Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Built target md5cmp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/jpeg-static.dir/src/jcicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcdiffct-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcdiffct-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Built target wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/jpeg-static.dir/src/jcinit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/jpeg-static.dir/src/jclhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/turbojpeg-static.dir/src/jchuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jclossls-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jclossls-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jclossls-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcinit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/turbojpeg-static.dir/src/jclhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jcmainct-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jcmainct-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jcmainct-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/jpeg-static.dir/src/jcmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jclossls-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/jpeg-static.dir/src/jcmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jclossls-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/jpeg-static.dir/src/jcomapi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/jpeg-static.dir/src/jcparam.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcmainct-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jclossls-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcmainct-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Built target strtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcmainct-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/jpeg-static.dir/src/jcphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jcprepct-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jcprepct-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcomapi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jcprepct-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jcsample-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcparam.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jcsample-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcprepct-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcprepct-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcprepct-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jcsample-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcsample-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcsample-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/jpeg-static.dir/src/jctrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/jpeg-static.dir/src/jdapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcsample-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdapistd-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/turbojpeg-static.dir/src/jctrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdapistd-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdapistd-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdapistd-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdapistd-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdapistd-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdatadst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/jpeg-static.dir/src/jdatadst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdatasrc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/jpeg-static.dir/src/jdatasrc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdcoefct-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdcoefct-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdcoefct-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdcolor-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdcolor-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdcoefct-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdcolor-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdcolor-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jddctmgr-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdcolor-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jddctmgr-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdcolor-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jddctmgr-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jddctmgr-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jddiffct-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jddiffct-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jddiffct-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jddiffct-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jddiffct-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jddiffct-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/jpeg-static.dir/src/jdhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/jpeg-static.dir/src/jdicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/jpeg-static.dir/src/jdinput.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/jpeg-static.dir/src/jdlhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdinput.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdlossls-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdlhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdlossls-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdlossls-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdlossls-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdmainct-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdmainct-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdlossls-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdmainct-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdlossls-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdmainct-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/jpeg-static.dir/src/jdmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/jpeg-static.dir/src/jdmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdmerge-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdmerge-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdmainct-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdmainct-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/jpeg-static.dir/src/jdphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdpostct-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdmerge-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdmerge-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdpostct-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdpostct-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdsample-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdsample-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdpostct-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdpostct-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jdsample-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdpostct-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/jpeg-static.dir/src/jdtrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdsample-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdsample-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/jpeg-static.dir/src/jerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/jpeg-static.dir/src/jfdctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jfdctfst-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdsample-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdtrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/turbojpeg-static.dir/src/jerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jfdctfst-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/turbojpeg-static.dir/src/jfdctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jfdctfst-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jfdctint-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jfdctfst-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jfdctint-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctflt-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jfdctint-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctflt-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctfst-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jfdctint-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctfst-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctint-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctflt-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctflt-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctfst-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctint-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctred-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctfst-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctred-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctint-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/jpeg-static.dir/src/jmemmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctint-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctred-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctred-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/turbojpeg-static.dir/src/jmemmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/jpeg-static.dir/src/jmemnobs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/jpeg-static.dir/src/jpeg_nbits.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/turbojpeg-static.dir/src/jmemnobs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/turbojpeg-static.dir/src/jpeg_nbits.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jquant1-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jquant1-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jquant1-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jquant1-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jquant2-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jquant2-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jutils-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jutils-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jquant2-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/jpeg-static.dir/src/jaricom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jutils-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jquant2-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/jpeg-static.dir/src/jcarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/jpeg-static.dir/src/wrapper/jutils-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/jpeg-static.dir/src/jdarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jutils-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jutils-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/turbojpeg-static.dir/src/jaricom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/turbojpeg-static.dir/src/turbojpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/turbojpeg-static.dir/src/transupp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdatadst-tj.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdatasrc-tj.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/turbojpeg-static.dir/src/rdbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/rdppm-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/rdppm-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/rdppm-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/wrppm-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/wrppm-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrapper/wrppm-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Linking C static library libjpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Linking C static library libturbojpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Built target jpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/cjpeg-static.dir/src/cjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/cjpeg-static.dir/src/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/cjpeg-static.dir/src/rdbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/cjpeg-static.dir/src/rdgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/djpeg-static.dir/src/djpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/djpeg-static.dir/src/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/cjpeg-static.dir/src/wrapper/rdppm-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/cjpeg-static.dir/src/wrapper/rdppm-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/djpeg-static.dir/src/wrapper/rdcolmap-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/cjpeg-static.dir/src/wrapper/rdppm-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/cjpeg-static.dir/src/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/djpeg-static.dir/src/wrapper/rdcolmap-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/cjpeg-static.dir/src/rdtarga.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/djpeg-static.dir/src/wrbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/djpeg-static.dir/src/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/example-static.dir/src/example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/djpeg-static.dir/src/wrapper/wrgif-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/djpeg-static.dir/src/wrapper/wrgif-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object fuzz/CMakeFiles/cjpeg_fuzzer.dir/cjpeg.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/jpegtran-static.dir/src/jpegtran.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/djpeg-static.dir/src/wrapper/wrppm-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/jpegtran-static.dir/src/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object fuzz/CMakeFiles/cjpeg_fuzzer.dir/__/src/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/jpegtran-static.dir/src/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object fuzz/CMakeFiles/cjpeg_fuzzer.dir/__/src/rdbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object fuzz/CMakeFiles/cjpeg_fuzzer.dir/__/src/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/jpegtran-static.dir/src/transupp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/djpeg-static.dir/src/wrapper/wrppm-16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object fuzz/CMakeFiles/cjpeg_fuzzer.dir/__/src/rdgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/djpeg-static.dir/src/wrapper/wrppm-12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object fuzz/CMakeFiles/cjpeg_fuzzer.dir/__/src/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object fuzz/CMakeFiles/cjpeg_fuzzer.dir/__/src/rdtarga.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/djpeg-static.dir/src/wrtarga.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking C executable example-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking C executable cjpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking CXX executable cjpeg_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking C executable djpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking C executable jpegtran-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target turbojpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/tjunittest-static.dir/src/tjunittest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/tjunittest-static.dir/src/tjutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/tjunittest-static.dir/src/md5/md5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object fuzz/CMakeFiles/compress_fuzzer.dir/compress.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object CMakeFiles/tjbench-static.dir/src/tjbench.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building CXX object fuzz/CMakeFiles/compress_yuv_fuzzer.dir/compress_yuv.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object CMakeFiles/tjunittest-static.dir/src/md5/md5hl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building CXX object fuzz/CMakeFiles/compress_lossless_fuzzer.dir/compress_lossless.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object CMakeFiles/tjbench-static.dir/src/tjutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building CXX object fuzz/CMakeFiles/compress12_fuzzer.dir/compress12.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building CXX object fuzz/CMakeFiles/compress12_lossless_fuzzer.dir/compress12.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building CXX object fuzz/CMakeFiles/compress16_lossless_fuzzer.dir/compress16_lossless.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building CXX object fuzz/CMakeFiles/libjpeg_turbo_fuzzer.dir/decompress.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building CXX object fuzz/CMakeFiles/decompress_yuv_fuzzer.dir/decompress_yuv.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building CXX object fuzz/CMakeFiles/transform_fuzzer.dir/transform.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable decompress_yuv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking CXX executable compress12_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable compress_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable libjpeg_turbo_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable compress12_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable compress_yuv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:28 : Main function filename: /src/libjpeg-turbo.main/src/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:28 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable compress16_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:28 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable tjunittest-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:28 : Logging next yaml tile to /src/fuzzerLogFile-0-ID4XaklhO4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable tjbench-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:28 : Main function filename: /src/libjpeg-turbo.main/src/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:28 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:28 : Main function filename: /src/libjpeg-turbo.main/src/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:28 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:28 : Main function filename: /src/libjpeg-turbo.main/src/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:28 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Logging next yaml tile to /src/fuzzerLogFile-0-qOdyXUfsVo.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Logging next yaml tile to /src/fuzzerLogFile-0-PbnHMTqbp6.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Logging next yaml tile to /src/fuzzerLogFile-0-YPQYIRxJck.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function filename: /src/libjpeg-turbo.main/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:29 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Logging next yaml tile to /src/fuzzerLogFile-0-lUv16aw7Sj.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Logging next yaml tile to /src/fuzzerLogFile-0-pru6i2R3Kz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Logging next yaml tile to /src/fuzzerLogFile-0-bAC0GuakBb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Logging next yaml tile to /src/fuzzerLogFile-0-mer9XWD81X.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function filename: /src/libjpeg-turbo.main/src/tjbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:29 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Logging next yaml tile to /src/fuzzerLogFile-0-Q7A7zsC2bn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Logging next yaml tile to /src/fuzzerLogFile-0-7bHESwDxnv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target djpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target cjpeg_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target jpegtran-static Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target cjpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:32 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:32 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:32 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:32 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:32 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:32 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:32 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:32 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:32 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target decompress_yuv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjunittest-static Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress12_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target libjpeg_turbo_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress16_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress12_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_yuv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjbench-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Built target simd Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Built target jpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Built target turbojpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Built target tjunittest-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target tjbench-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Built target cjpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target djpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target jpegtran-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target example-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Built target rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target strtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target cjpeg_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target compress_yuv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target compress_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target compress12_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target compress12_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target compress16_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target libjpeg_turbo_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target decompress_yuv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target md5cmp Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target md5sum Step #6 - "compile-libfuzzer-introspector-x86_64": Install the project... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "RelWithDebInfo" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/cjpeg_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress_yuv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress12_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress12_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress16_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/libjpeg_turbo_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/decompress_yuv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libturbojpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/tjbench Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/turbojpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libjpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/djpeg Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/jpegtran Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/README.ijg Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/README.md Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjdecomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/libjpeg.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/structure.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/usage.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/wizard.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/LICENSE.md Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/cjpeg.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/djpeg.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/jpegtran.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/rdjpgcom.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/wrjpgcom.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/libjpeg.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/libturbojpeg.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboConfigVersion.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboTargets.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboTargets-relwithdebinfo.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jconfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src Step #6 - "compile-libfuzzer-introspector-x86_64": + read branch Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd libjpeg-turbo.3.0.x Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x /src Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' 3.0.x = main ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + sh fuzz/build.sh _3.0.x Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_BUILD_TYPE = RelWithDebInfo Step #6 - "compile-libfuzzer-introspector-x86_64": -- VERSION = 3.0.5, BUILD = 20250715 Step #6 - "compile-libfuzzer-introspector-x86_64": -- 64-bit build (x86_64) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_PREFIX = /work Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_BINDIR = bin (/work/bin) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DATAROOTDIR = share (/work/share) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DOCDIR = share/doc/libjpeg-turbo (/work/share/doc/libjpeg-turbo) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_INCLUDEDIR = include (/work/include) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_LIBDIR = lib (/work/lib) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_MANDIR = share/man (/work/share/man) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Shared libraries disabled (ENABLE_SHARED = 0) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Static libraries enabled (ENABLE_STATIC = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic decoding support enabled (WITH_ARITH_DEC = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic encoding support enabled (WITH_ARITH_ENC = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG API library enabled (WITH_TURBOJPEG = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG Java wrapper disabled (WITH_JAVA = 0) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Emulating libjpeg API/ABI v6.2 (WITH_JPEG7 = 0, WITH_JPEG8 = 0) Step #6 - "compile-libfuzzer-introspector-x86_64": -- libjpeg API shared library version = 62.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compiler flags = -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DNDEBUG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker flags = Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HIDDEN_WORKS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HIDDEN_WORKS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- HIDDEN = __attribute__((visibility("hidden"))) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- INLINE = __inline__ __attribute__((always_inline)) (FORCE_INLINE = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- THREAD_LOCAL = __thread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker supports GNU-style version scripts Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_EXECUTABLE_SUFFIX = Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler - /usr/bin/yasm Step #6 - "compile-libfuzzer-introspector-x86_64": -- The ASM_NASM compiler identification is YASM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found assembler: /usr/bin/yasm Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_COMPILER = /usr/bin/yasm Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_OBJECT_FORMAT = elf64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CET Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CET - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_FLAGS = -DELF -D__x86_64__ -g dwarf2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- SIMD extensions: x86_64 (WITH_SIMD = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- FUZZ_BINDIR = /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- FUZZ_LIBRARY = -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- C++ Compiler flags = -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DNDEBUG Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST8 = sse Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST12 = no-fp-contract Step #6 - "compile-libfuzzer-introspector-x86_64": -- RPM architecture = x86_64, DEB architecture = amd64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.4s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libjpeg-turbo.3.0.x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object CMakeFiles/jpeg16-static.dir/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object CMakeFiles/jpeg16-static.dir/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/turbojpeg12-static.dir/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/jpeg16-static.dir/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jsimdcpu.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/turbojpeg12-static.dir/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/jpeg12-static.dir/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/jpeg16-static.dir/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/jpeg16-static.dir/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctflt-sse.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/turbojpeg16-static.dir/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jccolor-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object CMakeFiles/jpeg16-static.dir/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/turbojpeg16-static.dir/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/jpeg12-static.dir/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/jpeg12-static.dir/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/jpeg16-static.dir/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/cjpeg12-static.dir/rdgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/jpeg12-static.dir/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcgray-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/cjpeg12-static.dir/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/djpeg12-static.dir/rdcolmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/cjpeg16-static.dir/rdgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/djpeg16-static.dir/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/jpeg12-static.dir/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/djpeg12-static.dir/wrgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jchuff-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/jpeg16-static.dir/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/wrjpgcom.dir/wrjpgcom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/rdjpgcom.dir/rdjpgcom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/strtest.dir/strtest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object md5/CMakeFiles/md5cmp.dir/md5cmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/jpeg16-static.dir/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/simd/x86_64/jchuff-sse2.asm:27: warning: section flags ignored on section redeclaration Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/simd/x86_64/jchuff-sse2.asm:33: warning: section flags ignored on section redeclaration Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcphuff-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcsample-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdcolor-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/jpeg12-static.dir/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/djpeg12-static.dir/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/jpeg16-static.dir/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdmerge-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object md5/CMakeFiles/md5cmp.dir/md5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/jpeg16-static.dir/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdsample-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/jpeg12-static.dir/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/jpeg16-static.dir/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Linking C executable strtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/jpeg16-static.dir/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/jpeg16-static.dir/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Linking C executable rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/jpeg16-static.dir/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctfst-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctint-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/cjpeg16-static.dir/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Linking C executable wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/jpeg12-static.dir/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/jpeg12-static.dir/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object md5/CMakeFiles/md5cmp.dir/md5hl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctflt-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctfst-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Built target djpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/jpeg12-static.dir/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctint-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctred-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquantf-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object CMakeFiles/jpeg12-static.dir/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object CMakeFiles/jpeg12-static.dir/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object CMakeFiles/jpeg12-static.dir/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquanti-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jccolor-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcgray-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcsample-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/jpeg12-static.dir/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/jpeg12-static.dir/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/jpeg12-static.dir/jccoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/jpeg12-static.dir/jcdctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdcolor-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdmerge-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Built target djpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdsample-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/jpeg12-static.dir/jdcoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctint-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/jpeg12-static.dir/jddctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Built target cjpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctint-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Built target turbojpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/jpeg12-static.dir/jdmerge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/jpeg12-static.dir/jfdctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:37 : Main function filename: /src/libjpeg-turbo.3.0.x/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:37 : Logging next yaml tile to /src/allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/jpeg12-static.dir/jfdctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquanti-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Built target turbojpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/jpeg12-static.dir/jidctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:37 : [Log level 1] : 10:20:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Main function filename: /src/libjpeg-turbo.3.0.x/rdjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:37 : [Log level 1] : 10:20:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:37 : Main function filename: /src/libjpeg-turbo.3.0.x/wrjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:37 : Forcing analysis of all functions. This in auto-fuzz modeMain function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object simd/CMakeFiles/simd.dir/x86_64/jsimd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:37 : Logging next yaml tile to /src/allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:37 : Logging next yaml tile to /src/allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/jpeg12-static.dir/jidctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/jpeg12-static.dir/jidctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/jpeg12-static.dir/jidctred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/jpeg12-static.dir/jquant1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Linking C executable md5cmp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/jpeg12-static.dir/jquant2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target jpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target cjpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:37 : Main function filename: /src/libjpeg-turbo.3.0.x/md5/md5cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:37 : Logging next yaml tile to /src/allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target strtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target simd Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target md5cmp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target jpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/jpeg-static.dir/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/jpeg-static.dir/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/jpeg-static.dir/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/turbojpeg-static.dir/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/turbojpeg-static.dir/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/turbojpeg-static.dir/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/jpeg-static.dir/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/turbojpeg-static.dir/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/jpeg-static.dir/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/jpeg-static.dir/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/turbojpeg-static.dir/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/turbojpeg-static.dir/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/jpeg-static.dir/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/turbojpeg-static.dir/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/jpeg-static.dir/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/turbojpeg-static.dir/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/jpeg-static.dir/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/turbojpeg-static.dir/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/jpeg-static.dir/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/turbojpeg-static.dir/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/turbojpeg-static.dir/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/turbojpeg-static.dir/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/jpeg-static.dir/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/turbojpeg-static.dir/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/jpeg-static.dir/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/jpeg-static.dir/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/jpeg-static.dir/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/jpeg-static.dir/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/jpeg-static.dir/jccoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/turbojpeg-static.dir/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/turbojpeg-static.dir/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/turbojpeg-static.dir/jccoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/turbojpeg-static.dir/jcdctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/jpeg-static.dir/jcdctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/turbojpeg-static.dir/jdcoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/jpeg-static.dir/jdcoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/jpeg-static.dir/jddctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/jpeg-static.dir/jdmerge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/turbojpeg-static.dir/jddctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/jpeg-static.dir/jfdctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/turbojpeg-static.dir/jdmerge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/jpeg-static.dir/jfdctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/jpeg-static.dir/jidctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/turbojpeg-static.dir/jfdctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/turbojpeg-static.dir/jfdctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/jpeg-static.dir/jidctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/jpeg-static.dir/jidctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/turbojpeg-static.dir/jidctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/jpeg-static.dir/jidctred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/turbojpeg-static.dir/jidctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/turbojpeg-static.dir/jidctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/jpeg-static.dir/jquant1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/turbojpeg-static.dir/jidctred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/jpeg-static.dir/jquant2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/turbojpeg-static.dir/jquant1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/turbojpeg-static.dir/jquant2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/jpeg-static.dir/jcapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/jpeg-static.dir/jchuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/turbojpeg-static.dir/jcapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/jpeg-static.dir/jcicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/jpeg-static.dir/jcinit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/turbojpeg-static.dir/jchuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/jpeg-static.dir/jclhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/jpeg-static.dir/jcmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/jpeg-static.dir/jcmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/turbojpeg-static.dir/jcicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/turbojpeg-static.dir/jclhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/turbojpeg-static.dir/jcmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/jpeg-static.dir/jcomapi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/turbojpeg-static.dir/jcinit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/turbojpeg-static.dir/jcmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/turbojpeg-static.dir/jcomapi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/jpeg-static.dir/jcparam.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/jpeg-static.dir/jcphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/jpeg-static.dir/jctrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/turbojpeg-static.dir/jcparam.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/jpeg-static.dir/jdapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/jpeg-static.dir/jdatadst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/turbojpeg-static.dir/jcphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/turbojpeg-static.dir/jctrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/jpeg-static.dir/jdatasrc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/jpeg-static.dir/jdhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/turbojpeg-static.dir/jdapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/jpeg-static.dir/jdicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/turbojpeg-static.dir/jdatadst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/jpeg-static.dir/jdinput.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/jpeg-static.dir/jdlhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/turbojpeg-static.dir/jdatasrc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/turbojpeg-static.dir/jdhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/jpeg-static.dir/jdmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/turbojpeg-static.dir/jdicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/turbojpeg-static.dir/jdinput.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/jpeg-static.dir/jdmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/turbojpeg-static.dir/jdlhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/jpeg-static.dir/jdphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/jpeg-static.dir/jdtrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/jpeg-static.dir/jerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/jpeg-static.dir/jfdctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/turbojpeg-static.dir/jdmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/jpeg-static.dir/jmemnobs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/jpeg-static.dir/jmemmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/jpeg-static.dir/jpeg_nbits.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/turbojpeg-static.dir/jdmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/turbojpeg-static.dir/jdphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/jpeg-static.dir/jaricom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/turbojpeg-static.dir/jdtrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/turbojpeg-static.dir/jerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/jpeg-static.dir/jcarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/turbojpeg-static.dir/jfdctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/turbojpeg-static.dir/jmemmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/jpeg-static.dir/jdarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/turbojpeg-static.dir/jmemnobs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/turbojpeg-static.dir/jpeg_nbits.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/turbojpeg-static.dir/jaricom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/turbojpeg-static.dir/jdarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/turbojpeg-static.dir/turbojpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/turbojpeg-static.dir/jcarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/turbojpeg-static.dir/transupp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/turbojpeg-static.dir/jdatasrc-tj.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/turbojpeg-static.dir/jdatadst-tj.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/turbojpeg-static.dir/rdbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/turbojpeg-static.dir/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/turbojpeg-static.dir/wrbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/turbojpeg-static.dir/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Linking C static library libjpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Linking C static library libturbojpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target jpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/cjpeg-static.dir/cjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/cjpeg-static.dir/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/cjpeg-static.dir/rdgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/cjpeg-static.dir/rdbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/djpeg-static.dir/djpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/cjpeg-static.dir/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/cjpeg-static.dir/rdtarga.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/cjpeg-static.dir/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/djpeg-static.dir/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/djpeg-static.dir/rdcolmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object fuzz/CMakeFiles/cjpeg_fuzzer_3_0_x.dir/cjpeg.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/djpeg-static.dir/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/jpegtran-static.dir/jpegtran.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/example-static.dir/example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/jpegtran-static.dir/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/jpegtran-static.dir/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/djpeg-static.dir/wrbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object fuzz/CMakeFiles/cjpeg_fuzzer_3_0_x.dir/__/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/jpegtran-static.dir/transupp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/djpeg-static.dir/wrgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/djpeg-static.dir/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/djpeg-static.dir/wrtarga.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object fuzz/CMakeFiles/cjpeg_fuzzer_3_0_x.dir/__/rdbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object fuzz/CMakeFiles/cjpeg_fuzzer_3_0_x.dir/__/rdgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object fuzz/CMakeFiles/cjpeg_fuzzer_3_0_x.dir/__/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object fuzz/CMakeFiles/cjpeg_fuzzer_3_0_x.dir/__/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object fuzz/CMakeFiles/cjpeg_fuzzer_3_0_x.dir/__/rdtarga.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Linking C executable example-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Linking C executable djpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Linking C executable cjpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Linking CXX executable cjpeg_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking C executable jpegtran-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target turbojpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/tjunittest-static.dir/tjutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/tjunittest-static.dir/tjunittest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/tjbench-static.dir/tjbench.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building CXX object fuzz/CMakeFiles/compress_fuzzer_3_0_x.dir/compress.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/tjunittest-static.dir/md5/md5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object fuzz/CMakeFiles/compress_yuv_fuzzer_3_0_x.dir/compress_yuv.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/tjunittest-static.dir/md5/md5hl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/tjbench-static.dir/tjutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object fuzz/CMakeFiles/compress12_fuzzer_3_0_x.dir/compress12.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object fuzz/CMakeFiles/compress_lossless_fuzzer_3_0_x.dir/compress_lossless.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building CXX object fuzz/CMakeFiles/compress12_lossless_fuzzer_3_0_x.dir/compress12.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building CXX object fuzz/CMakeFiles/compress16_lossless_fuzzer_3_0_x.dir/compress16_lossless.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building CXX object fuzz/CMakeFiles/libjpeg_turbo_fuzzer_3_0_x.dir/decompress.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building CXX object fuzz/CMakeFiles/decompress_yuv_fuzzer_3_0_x.dir/decompress_yuv.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building CXX object fuzz/CMakeFiles/transform_fuzzer_3_0_x.dir/transform.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking CXX executable decompress_yuv_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable libjpeg_turbo_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable transform_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking CXX executable compress_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking CXX executable compress12_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking CXX executable compress_yuv_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking CXX executable compress12_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking CXX executable compress16_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking CXX executable compress_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking C executable tjunittest-static Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable tjbench-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : Main function filename: /src/libjpeg-turbo.3.0.x/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:38 : Logging next yaml tile to /src/allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : Logging next yaml tile to /src/fuzzerLogFile-0-waorBXrzvO.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : Main function filename: /src/libjpeg-turbo.3.0.x/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:38 : Logging next yaml tile to /src/allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : Main function filename: /src/libjpeg-turbo.3.0.x/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:38 : Logging next yaml tile to /src/allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : Main function filename: /src/libjpeg-turbo.3.0.x/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:38 : Logging next yaml tile to /src/allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Logging next yaml tile to /src/fuzzerLogFile-0-A6qkfctmbH.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Logging next yaml tile to /src/fuzzerLogFile-0-huRVX3YADP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Logging next yaml tile to /src/fuzzerLogFile-0-tv1GLUfZs0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Logging next yaml tile to /src/fuzzerLogFile-0-ZqEhdKXy10.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Logging next yaml tile to /src/fuzzerLogFile-0-CSY61G64H5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Logging next yaml tile to /src/fuzzerLogFile-0-bDBFwV0orG.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Logging next yaml tile to /src/fuzzerLogFile-0-6e1Z1kRER5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Logging next yaml tile to /src/fuzzerLogFile-0-Rxihyqx6Xw.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Main function filename: /src/libjpeg-turbo.3.0.x/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:39 : Logging next yaml tile to /src/allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Main function filename: /src/libjpeg-turbo.3.0.x/tjbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:39 : Logging next yaml tile to /src/allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Logging next yaml tile to /src/fuzzerLogFile-0-5Q3OuwfM0G.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target djpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:40 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target cjpeg_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target jpegtran-static Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target cjpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:42 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:42 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:42 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:42 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:42 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:42 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:42 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:42 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:42 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress12_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target libjpeg_turbo_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target transform_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress12_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjunittest-static Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target decompress_yuv_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_yuv_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress16_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjbench-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Built target jpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Built target jpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Built target simd Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Built target jpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Built target turbojpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Built target turbojpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Built target turbojpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Built target tjunittest-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Built target tjbench-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Built target cjpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Built target cjpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Built target cjpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target djpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target djpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Built target djpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target jpegtran-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Built target example-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target strtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target cjpeg_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target compress_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target compress_yuv_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target compress_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target compress12_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target compress12_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target compress16_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target libjpeg_turbo_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target decompress_yuv_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target transform_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target md5cmp Step #6 - "compile-libfuzzer-introspector-x86_64": Install the project... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "RelWithDebInfo" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/cjpeg_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress_yuv_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress12_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress12_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress16_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/libjpeg_turbo_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/decompress_yuv_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/transform_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libturbojpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/tjbench Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/turbojpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libjpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/djpeg Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/jpegtran Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/README.ijg Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/README.md Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjexample.c Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/libjpeg.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/structure.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/usage.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/wizard.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/LICENSE.md Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/cjpeg.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/djpeg.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/jpegtran.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/rdjpgcom.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/wrjpgcom.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/libjpeg.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/libturbojpeg.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboConfigVersion.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboTargets.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboTargets-relwithdebinfo.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jconfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src Step #6 - "compile-libfuzzer-introspector-x86_64": + read branch Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.9.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.7.14) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=4150922e687e57da8fb9e67f80111d7934a96f5a9da3402e30d4e38b66aec325 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-ws_rxt4t/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-waorBXrzvO.data' and '/src/inspector/fuzzerLogFile-0-waorBXrzvO.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CSY61G64H5.data' and '/src/inspector/fuzzerLogFile-0-CSY61G64H5.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-A6qkfctmbH.data' and '/src/inspector/fuzzerLogFile-0-A6qkfctmbH.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-huRVX3YADP.data' and '/src/inspector/fuzzerLogFile-0-huRVX3YADP.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZqEhdKXy10.data' and '/src/inspector/fuzzerLogFile-0-ZqEhdKXy10.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lUv16aw7Sj.data' and '/src/inspector/fuzzerLogFile-0-lUv16aw7Sj.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5Q3OuwfM0G.data' and '/src/inspector/fuzzerLogFile-0-5Q3OuwfM0G.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ID4XaklhO4.data' and '/src/inspector/fuzzerLogFile-0-ID4XaklhO4.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6e1Z1kRER5.data' and '/src/inspector/fuzzerLogFile-0-6e1Z1kRER5.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mer9XWD81X.data' and '/src/inspector/fuzzerLogFile-0-mer9XWD81X.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7bHESwDxnv.data' and '/src/inspector/fuzzerLogFile-0-7bHESwDxnv.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bAC0GuakBb.data' and '/src/inspector/fuzzerLogFile-0-bAC0GuakBb.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Rxihyqx6Xw.data' and '/src/inspector/fuzzerLogFile-0-Rxihyqx6Xw.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bDBFwV0orG.data' and '/src/inspector/fuzzerLogFile-0-bDBFwV0orG.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-waorBXrzvO.data.yaml' and '/src/inspector/fuzzerLogFile-0-waorBXrzvO.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7bHESwDxnv.data.yaml' and '/src/inspector/fuzzerLogFile-0-7bHESwDxnv.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YPQYIRxJck.data.yaml' and '/src/inspector/fuzzerLogFile-0-YPQYIRxJck.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Rxihyqx6Xw.data.yaml' and '/src/inspector/fuzzerLogFile-0-Rxihyqx6Xw.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q7A7zsC2bn.data.yaml' and '/src/inspector/fuzzerLogFile-0-Q7A7zsC2bn.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tv1GLUfZs0.data.yaml' and '/src/inspector/fuzzerLogFile-0-tv1GLUfZs0.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-A6qkfctmbH.data.yaml' and '/src/inspector/fuzzerLogFile-0-A6qkfctmbH.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZqEhdKXy10.data.yaml' and '/src/inspector/fuzzerLogFile-0-ZqEhdKXy10.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6e1Z1kRER5.data.yaml' and '/src/inspector/fuzzerLogFile-0-6e1Z1kRER5.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PbnHMTqbp6.data.yaml' and '/src/inspector/fuzzerLogFile-0-PbnHMTqbp6.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-huRVX3YADP.data.yaml' and '/src/inspector/fuzzerLogFile-0-huRVX3YADP.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lUv16aw7Sj.data.yaml' and '/src/inspector/fuzzerLogFile-0-lUv16aw7Sj.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bAC0GuakBb.data.yaml' and '/src/inspector/fuzzerLogFile-0-bAC0GuakBb.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bDBFwV0orG.data.yaml' and '/src/inspector/fuzzerLogFile-0-bDBFwV0orG.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-A6qkfctmbH.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-A6qkfctmbH.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qOdyXUfsVo.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-qOdyXUfsVo.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7bHESwDxnv.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-7bHESwDxnv.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pru6i2R3Kz.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-pru6i2R3Kz.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lUv16aw7Sj.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-lUv16aw7Sj.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5Q3OuwfM0G.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-5Q3OuwfM0G.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PbnHMTqbp6.data.debug_info' and '/src/inspector/fuzzerLogFile-0-PbnHMTqbp6.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5Q3OuwfM0G.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-5Q3OuwfM0G.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ID4XaklhO4.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ID4XaklhO4.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6e1Z1kRER5.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-6e1Z1kRER5.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6e1Z1kRER5.data.debug_info' and '/src/inspector/fuzzerLogFile-0-6e1Z1kRER5.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YPQYIRxJck.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-YPQYIRxJck.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lUv16aw7Sj.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-lUv16aw7Sj.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YPQYIRxJck.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-YPQYIRxJck.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tv1GLUfZs0.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-tv1GLUfZs0.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZqEhdKXy10.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ZqEhdKXy10.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bDBFwV0orG.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-bDBFwV0orG.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-A6qkfctmbH.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-A6qkfctmbH.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bAC0GuakBb.data.debug_info' and '/src/inspector/fuzzerLogFile-0-bAC0GuakBb.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YPQYIRxJck.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-YPQYIRxJck.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qOdyXUfsVo.data.debug_info' and '/src/inspector/fuzzerLogFile-0-qOdyXUfsVo.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5Q3OuwfM0G.data.debug_info' and '/src/inspector/fuzzerLogFile-0-5Q3OuwfM0G.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pru6i2R3Kz.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-pru6i2R3Kz.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CSY61G64H5.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-CSY61G64H5.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CSY61G64H5.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-CSY61G64H5.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bDBFwV0orG.data.debug_info' and '/src/inspector/fuzzerLogFile-0-bDBFwV0orG.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-waorBXrzvO.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-waorBXrzvO.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-huRVX3YADP.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-huRVX3YADP.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tv1GLUfZs0.data.debug_info' and '/src/inspector/fuzzerLogFile-0-tv1GLUfZs0.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7bHESwDxnv.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-7bHESwDxnv.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YPQYIRxJck.data.debug_info' and '/src/inspector/fuzzerLogFile-0-YPQYIRxJck.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PbnHMTqbp6.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-PbnHMTqbp6.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ID4XaklhO4.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ID4XaklhO4.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-huRVX3YADP.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-huRVX3YADP.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lUv16aw7Sj.data.debug_info' and '/src/inspector/fuzzerLogFile-0-lUv16aw7Sj.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mer9XWD81X.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-mer9XWD81X.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CSY61G64H5.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-CSY61G64H5.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6e1Z1kRER5.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-6e1Z1kRER5.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qOdyXUfsVo.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-qOdyXUfsVo.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Rxihyqx6Xw.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Rxihyqx6Xw.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5Q3OuwfM0G.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-5Q3OuwfM0G.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Rxihyqx6Xw.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Rxihyqx6Xw.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tv1GLUfZs0.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-tv1GLUfZs0.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mer9XWD81X.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-mer9XWD81X.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bAC0GuakBb.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-bAC0GuakBb.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Rxihyqx6Xw.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Rxihyqx6Xw.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-waorBXrzvO.data.debug_info' and '/src/inspector/fuzzerLogFile-0-waorBXrzvO.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7bHESwDxnv.data.debug_info' and '/src/inspector/fuzzerLogFile-0-7bHESwDxnv.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7bHESwDxnv.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-7bHESwDxnv.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ID4XaklhO4.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ID4XaklhO4.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bAC0GuakBb.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-bAC0GuakBb.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-A6qkfctmbH.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-A6qkfctmbH.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CSY61G64H5.data.debug_info' and '/src/inspector/fuzzerLogFile-0-CSY61G64H5.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:48.439 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:48.439 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decompress_yuv_fuzzer_3_0_x is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:48.440 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libjpeg_turbo_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:48.440 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/transform_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:48.440 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress12_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:48.440 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer_3_0_x is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:48.440 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libjpeg_turbo_fuzzer_3_0_x is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:48.440 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress16_lossless_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:48.440 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress12_lossless_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:48.440 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decompress_yuv_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:48.440 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/transform_fuzzer_3_0_x is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:48.440 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_lossless_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:48.440 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_lossless_fuzzer_3_0_x is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:48.440 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:48.440 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cjpeg_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:48.440 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress12_lossless_fuzzer_3_0_x is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:48.440 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_yuv_fuzzer_3_0_x is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:48.440 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress16_lossless_fuzzer_3_0_x is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:48.440 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress12_fuzzer_3_0_x is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:48.440 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_yuv_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:48.440 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cjpeg_fuzzer_3_0_x is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:48.440 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:48.485 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-CSY61G64H5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:48.530 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-bAC0GuakBb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:48.574 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-lUv16aw7Sj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:48.617 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-mer9XWD81X Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:48.661 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-huRVX3YADP Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:48.703 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-tv1GLUfZs0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:48.745 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-pru6i2R3Kz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:48.787 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7bHESwDxnv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:48.830 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qOdyXUfsVo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:48.873 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ZqEhdKXy10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:48.915 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-PbnHMTqbp6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:48.958 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-bDBFwV0orG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:49.001 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-YPQYIRxJck Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:49.031 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ID4XaklhO4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:49.075 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Rxihyqx6Xw Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:49.117 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6e1Z1kRER5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:49.160 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5Q3OuwfM0G Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:49.204 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-A6qkfctmbH Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:49.247 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Q7A7zsC2bn Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:49.276 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-waorBXrzvO Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:49.372 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decompress_yuv_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-CSY61G64H5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libjpeg_turbo_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-bAC0GuakBb'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/transform_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-lUv16aw7Sj'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress12_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-mer9XWD81X'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-huRVX3YADP'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libjpeg_turbo_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-tv1GLUfZs0'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress16_lossless_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-pru6i2R3Kz'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress12_lossless_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-7bHESwDxnv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decompress_yuv_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-qOdyXUfsVo'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/transform_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-ZqEhdKXy10'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_lossless_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-PbnHMTqbp6'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_lossless_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-bDBFwV0orG'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-YPQYIRxJck'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cjpeg_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ID4XaklhO4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress12_lossless_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-Rxihyqx6Xw'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_yuv_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-6e1Z1kRER5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress16_lossless_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-5Q3OuwfM0G'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress12_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-A6qkfctmbH'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_yuv_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Q7A7zsC2bn'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cjpeg_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-waorBXrzvO'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:49.375 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:49.532 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:49.532 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:49.532 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:49.533 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:49.537 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:49.537 INFO data_loader - load_all_profiles: - found 20 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:49.556 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-waorBXrzvO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:49.557 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-waorBXrzvO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:49.557 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:49.557 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-CSY61G64H5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:49.558 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-CSY61G64H5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:49.558 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:49.558 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-A6qkfctmbH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:49.558 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-A6qkfctmbH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:49.558 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:49.559 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-huRVX3YADP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:49.559 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-huRVX3YADP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:49.559 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:49.559 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZqEhdKXy10.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:49.560 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ZqEhdKXy10.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:49.560 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:49.560 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-lUv16aw7Sj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:49.561 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-lUv16aw7Sj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:49.561 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:50.032 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:50.069 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:50.111 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5Q3OuwfM0G.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:50.111 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5Q3OuwfM0G.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:50.111 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:51.359 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:51.403 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:51.423 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:51.425 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:51.471 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:51.475 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:51.479 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:51.486 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:51.519 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ID4XaklhO4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:51.520 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ID4XaklhO4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:51.520 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:51.535 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:51.549 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:51.620 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6e1Z1kRER5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:51.620 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6e1Z1kRER5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:51.620 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:51.733 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mer9XWD81X.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:51.733 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-mer9XWD81X.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:51.733 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:51.767 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7bHESwDxnv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:51.767 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7bHESwDxnv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:51.768 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:51.887 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bAC0GuakBb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:51.888 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-bAC0GuakBb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:51.888 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:51.935 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:52.001 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:52.088 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:52.128 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:52.201 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Rxihyqx6Xw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:52.201 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Rxihyqx6Xw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:52.201 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:52.231 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bDBFwV0orG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:52.231 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-bDBFwV0orG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:52.231 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:53.471 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:53.538 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:53.675 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:53.708 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:53.742 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:53.766 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tv1GLUfZs0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:53.766 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-tv1GLUfZs0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:53.766 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:53.773 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:53.800 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:53.866 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:54.049 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pru6i2R3Kz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:54.050 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-pru6i2R3Kz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:54.050 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:54.076 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:54.085 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qOdyXUfsVo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:54.086 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-qOdyXUfsVo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:54.086 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:54.126 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:54.142 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:54.190 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:54.341 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YPQYIRxJck.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:54.341 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-YPQYIRxJck.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:54.341 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:54.414 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PbnHMTqbp6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:54.415 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-PbnHMTqbp6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:54.415 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:54.733 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Q7A7zsC2bn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:54.733 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Q7A7zsC2bn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:54.733 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:55.656 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:55.720 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:55.992 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:56.027 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:56.061 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:56.096 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:56.321 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:56.336 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:56.392 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:56.403 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:56.706 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:56.774 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.483 INFO analysis - load_data_files: Found 20 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.483 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.484 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.484 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-waorBXrzvO.data with fuzzerLogFile-0-waorBXrzvO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.484 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-huRVX3YADP.data with fuzzerLogFile-0-huRVX3YADP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.484 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ZqEhdKXy10.data with fuzzerLogFile-0-ZqEhdKXy10.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.484 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-A6qkfctmbH.data with fuzzerLogFile-0-A6qkfctmbH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.484 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-CSY61G64H5.data with fuzzerLogFile-0-CSY61G64H5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.484 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-lUv16aw7Sj.data with fuzzerLogFile-0-lUv16aw7Sj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.484 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5Q3OuwfM0G.data with fuzzerLogFile-0-5Q3OuwfM0G.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.484 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ID4XaklhO4.data with fuzzerLogFile-0-ID4XaklhO4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.484 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6e1Z1kRER5.data with fuzzerLogFile-0-6e1Z1kRER5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.484 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-mer9XWD81X.data with fuzzerLogFile-0-mer9XWD81X.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.484 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7bHESwDxnv.data with fuzzerLogFile-0-7bHESwDxnv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.484 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-bAC0GuakBb.data with fuzzerLogFile-0-bAC0GuakBb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.484 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Rxihyqx6Xw.data with fuzzerLogFile-0-Rxihyqx6Xw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.484 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-bDBFwV0orG.data with fuzzerLogFile-0-bDBFwV0orG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.484 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-tv1GLUfZs0.data with fuzzerLogFile-0-tv1GLUfZs0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.484 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-pru6i2R3Kz.data with fuzzerLogFile-0-pru6i2R3Kz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.485 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qOdyXUfsVo.data with fuzzerLogFile-0-qOdyXUfsVo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.485 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-YPQYIRxJck.data with fuzzerLogFile-0-YPQYIRxJck.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.485 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-PbnHMTqbp6.data with fuzzerLogFile-0-PbnHMTqbp6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.485 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Q7A7zsC2bn.data with fuzzerLogFile-0-Q7A7zsC2bn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.485 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.485 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.519 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.523 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.523 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.523 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.524 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.524 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.524 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cjpeg_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.526 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.526 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cjpeg_fuzzer_3_0_x.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.527 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.531 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.532 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.532 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.533 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.533 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.533 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.534 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.535 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.535 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_fuzzer_3_0_x.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.536 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.537 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.537 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.538 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.538 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.538 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target transform_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.538 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.539 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.539 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.539 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.539 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.539 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.540 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.540 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.540 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/transform_fuzzer_3_0_x.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.541 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.541 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.542 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.542 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.542 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress12_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.542 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.543 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.543 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.544 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.544 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.544 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.544 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_yuv_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.544 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.545 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.546 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.546 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.546 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.546 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.547 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.547 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.547 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.547 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.547 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cjpeg_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.548 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.548 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.548 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.548 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.549 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.549 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.550 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.551 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/transform_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.552 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.552 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.554 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.554 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.554 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress16_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.555 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.555 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.556 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.556 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.556 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_yuv_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.557 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.557 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.558 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.558 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.559 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.559 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_yuv_fuzzer_3_0_x.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.559 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.559 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.560 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress12_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.562 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.562 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.563 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.564 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.564 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.564 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.564 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.565 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.597 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.610 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.611 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.613 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.613 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.613 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress12_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.616 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.616 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_lossless_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.628 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.629 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.629 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.629 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.629 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.630 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.630 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.630 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.630 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.631 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.631 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.632 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.656 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.656 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.657 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.657 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.658 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.658 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.659 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.659 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.659 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.659 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.660 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.661 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.670 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.671 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.671 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.671 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.671 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.672 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.673 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.680 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.680 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.680 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.681 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.681 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.681 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.681 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.681 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.681 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libjpeg_turbo_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.682 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.683 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.683 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.684 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libjpeg_turbo_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.686 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.686 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.686 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.686 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.687 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.688 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.692 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.692 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.692 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.692 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.693 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.694 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.734 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.734 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.735 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.735 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.736 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.737 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.792 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.800 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.800 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.801 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.801 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.801 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress12_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.803 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.803 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.874 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.874 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.874 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.874 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.876 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.877 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.896 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.897 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.897 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.897 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.898 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:20:59.899 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.634 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.646 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.646 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.648 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.648 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.648 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.651 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.651 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_lossless_fuzzer_3_0_x.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.676 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.677 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.685 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.685 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.685 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.685 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.686 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.686 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.686 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libjpeg_turbo_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.686 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.687 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.687 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_yuv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.688 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.688 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.689 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.689 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_yuv_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.715 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.715 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.716 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.723 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.723 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.724 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.725 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.725 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress16_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.725 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.725 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.726 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.726 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.726 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_yuv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.726 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.727 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress16_lossless_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.727 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.727 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.728 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.728 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_yuv_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.729 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.729 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.729 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.729 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.730 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.730 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.730 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.731 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.732 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.732 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.732 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.764 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.772 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.772 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.773 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.773 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.773 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.775 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.775 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_lossless_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.802 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.802 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.803 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.803 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.804 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.804 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.835 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.835 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.836 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.836 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.837 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.838 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.840 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.841 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.841 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.841 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.841 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.841 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.841 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.841 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.842 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.842 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.843 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.843 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.852 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.852 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.852 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.852 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.853 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.854 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.855 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.855 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.855 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.855 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.856 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:00.857 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:07.091 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:07.092 INFO project_profile - __init__: Creating merged profile of 20 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:07.092 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:07.092 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:07.095 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.464 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.466 INFO project_profile - __init__: Line numbers are different in the same function: my_error_exit:175:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.466 INFO project_profile - __init__: Line numbers are different in the same function: my_error_exit:176:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.466 INFO project_profile - __init__: Line numbers are different in the same function: my_error_exit:178:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.466 INFO project_profile - __init__: Line numbers are different in the same function: my_error_exit:179:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.467 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:630:621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.467 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:631:622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.467 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:632:623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.467 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:633:624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.467 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:634:625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.467 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:638:629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.467 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:639:630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.467 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:640:631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.467 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:641:632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.467 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:642:633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.467 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:643:634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.467 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:644:635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.467 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:645:636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.467 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:646:637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.467 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:647:638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.467 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:648:639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.467 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:650:641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.467 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:651:642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.467 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:652:643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.467 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:655:646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.467 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:656:647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.467 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:658:649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.467 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:659:650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.467 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:660:651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.467 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:668:659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.467 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:669:660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.467 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:677:668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.467 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:679:670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.467 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:680:671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.467 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:702:693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.467 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:703:694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.467 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:704:695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.467 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:705:696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.467 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:706:697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.467 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:709:700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.467 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:710:701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.467 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:711:702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.467 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:712:703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.468 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:713:704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.468 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:714:705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.468 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:716:707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.468 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:717:708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.468 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:720:711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.468 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:721:712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.468 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:722:713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.468 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:723:714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.468 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:724:715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.468 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:725:716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.468 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:727:718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.468 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:728:719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.468 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:730:721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.468 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:731:722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.468 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:732:723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.468 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:733:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.468 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:734:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.468 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:735:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.468 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:736:727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.468 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:737:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.468 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:738:729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.468 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:739:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.468 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:740:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.468 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:741:732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.468 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:742:733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.468 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:743:734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.468 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:744:735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.469 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:745:736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.469 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:746:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.469 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:747:738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.469 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:748:739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.469 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:749:740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.469 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:750:741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.469 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:751:742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.469 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:752:743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.469 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:753:744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.469 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:754:745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.469 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:755:746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.469 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:757:748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.469 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:758:749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.469 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:759:750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.469 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:760:751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.469 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:761:752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.469 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:762:753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.469 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:764:755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.469 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:765:756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.469 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:766:757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.469 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:767:758, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.469 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:770:761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.469 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:771:762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.469 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:772:763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.469 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:773:764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.469 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:774:765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.469 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:777:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.469 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:780:771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.470 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:783:774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.470 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:786:777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.470 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:787:778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.470 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:788:779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.470 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:789:780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.470 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:791:782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.470 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:792:783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.470 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:793:784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.470 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:794:785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.470 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:797:788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.470 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:799:790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.470 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:800:791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.470 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:803:794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.470 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:804:795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.470 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:805:796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.470 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:806:797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.470 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:807:798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.470 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:808:799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.470 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:812:800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.470 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:813:801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.470 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:814:802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.470 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:815:803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.470 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:816:804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.470 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:817:805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.470 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:818:806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.470 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:819:807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.470 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:820:808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.471 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:821:809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.471 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:822:813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.471 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:825:816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.471 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:826:817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.471 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:827:818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.471 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:830:821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.471 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:831:822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.471 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:832:823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.471 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:833:824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.471 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:835:826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.471 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:836:827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.471 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:838:829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.471 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:842:833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.471 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:843:834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.471 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:845:836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.471 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:848:839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.471 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:849:840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.471 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):291:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.471 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):292:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.471 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):293:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.471 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):294:285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.471 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):295:286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.471 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):296:287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.471 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):297:288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.471 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):298:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.471 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):299:290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.471 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):300:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.472 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):301:292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.472 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):302:293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.472 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):303:294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.472 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):307:298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.472 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):308:299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.472 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):309:300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.472 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):310:301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.472 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):311:302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.472 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):312:303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.472 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):313:304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.472 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):314:305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.472 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):315:306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.472 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):319:310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.472 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):320:311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.472 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):321:312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.472 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):323:314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.472 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):324:315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.472 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):325:316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.472 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):326:317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.472 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):327:318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.472 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):328:319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.472 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):329:320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.472 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):331:322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.472 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):333:324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.472 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):334:325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.472 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):341:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.472 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):343:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.473 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):345:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.473 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):347:338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.473 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):348:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.473 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):349:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.473 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):350:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.473 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):351:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.473 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):352:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.473 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):353:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.473 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):354:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.473 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):355:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.473 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):356:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.473 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):358:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.473 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):361:352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.473 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):363:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.473 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):364:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.473 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):365:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.473 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):366:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.473 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):367:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.473 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):368:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.473 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):369:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.473 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):370:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.473 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):371:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.473 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):372:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.473 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):374:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.473 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):375:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.473 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):376:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.473 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):377:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.474 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):379:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.474 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):380:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.474 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):382:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.474 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):384:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.474 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):386:377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.474 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):388:379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.474 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):390:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.474 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):391:382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.474 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):392:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.474 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):394:385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.474 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):396:387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.474 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):397:388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.474 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):399:390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.474 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):400:391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.474 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):401:392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.474 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):402:393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.474 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):403:394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.474 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):404:395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.474 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):406:397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.474 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):407:398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.474 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):416:407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.474 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):418:409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.474 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):419:410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.474 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):421:412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.474 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):422:413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.474 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):423:414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.474 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):424:415, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.475 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):425:416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.475 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):426:417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.475 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):427:418, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.475 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):429:420, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.475 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):431:422, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.475 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):432:423, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.475 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):439:430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.475 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):441:432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.475 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):442:433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.475 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):443:434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.475 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):445:436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.475 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):447:438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.475 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):449:440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.475 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):450:441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.475 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):451:442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.475 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):452:443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.475 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):453:444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.475 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):454:445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.475 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):458:449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.475 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):459:450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.475 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):461:452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.475 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):463:454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.475 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):464:455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.475 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):472:463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.475 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):474:465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.475 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):476:467, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.475 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):478:469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.476 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):479:470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.476 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):480:471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.476 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):482:473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.476 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):484:475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.476 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):485:476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.476 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):486:477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.476 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):492:483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.476 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):494:485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.476 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):495:486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.476 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):496:487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.476 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):499:490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.476 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):500:491, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.476 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):502:493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.476 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):504:495, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.476 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):505:496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.476 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):507:498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.476 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):508:499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.476 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):509:500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.476 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):510:501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.476 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):511:502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.476 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):512:503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.476 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):513:504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.476 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):514:505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.476 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):515:506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.476 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):516:507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.476 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):517:508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.476 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):519:510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.477 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):521:512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.477 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):523:514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.477 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):524:515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.477 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):525:516, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.477 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):531:522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.477 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):533:524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.477 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):534:525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.477 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):535:526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.477 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):536:527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.477 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):544:535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.477 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):546:537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.477 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):548:539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.477 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):549:540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.477 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):550:541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.477 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):551:542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.477 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):552:543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.477 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):553:544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.477 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):554:545, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.477 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):556:547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.477 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):557:548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.477 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):559:550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.477 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):561:552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.477 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):563:554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.477 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):564:555, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.477 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):565:556, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.477 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):566:557, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.478 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):570:561, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.478 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):574:565, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.478 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):575:566, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.478 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):576:567, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.478 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):578:569, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.478 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):579:570, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.478 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):580:571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.478 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):582:573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.478 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):583:574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.478 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):584:575, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.478 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):586:577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.478 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):587:578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.478 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):588:579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.478 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):590:581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.478 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):591:582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.478 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):592:583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.478 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):593:584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.478 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):595:586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.478 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):596:587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.478 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):597:588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.478 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):598:589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.478 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):600:591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.478 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):601:592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.478 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):602:593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.478 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):603:594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.478 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):604:595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.478 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):605:596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.479 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):607:598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.479 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):608:599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.479 INFO project_profile - __init__: Line numbers are different in the same function: select_file_type(jpeg_compress_struct*, _IO_FILE*):139:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.479 INFO project_profile - __init__: Line numbers are different in the same function: select_file_type(jpeg_compress_struct*, _IO_FILE*):140:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.479 INFO project_profile - __init__: Line numbers are different in the same function: select_file_type(jpeg_compress_struct*, _IO_FILE*):141:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.479 INFO project_profile - __init__: Line numbers are different in the same function: select_file_type(jpeg_compress_struct*, _IO_FILE*):142:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.479 INFO project_profile - __init__: Line numbers are different in the same function: select_file_type(jpeg_compress_struct*, _IO_FILE*):144:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.479 INFO project_profile - __init__: Line numbers are different in the same function: select_file_type(jpeg_compress_struct*, _IO_FILE*):145:136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.479 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1195:1196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.479 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1196:1197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.479 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1197:1198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.479 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1198:1199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.479 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1199:1200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.479 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1201:1202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.479 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1210:1211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.479 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1211:1212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.479 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1217:1218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.479 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1218:1219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.479 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1219:1220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.479 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1220:1221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.479 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1222:1223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.479 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1225:1226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.479 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1227:1228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.480 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1228:1229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.480 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1229:1230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.480 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1230:1231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.480 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1233:1234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.480 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1234:1235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.480 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1235:1236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.480 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1236:1237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.480 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1237:1238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.480 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1238:1239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.480 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1239:1240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.480 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1240:1241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.480 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1241:1242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.480 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1242:1243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.480 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1243:1244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.480 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1246:1247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.480 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1249:1250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.480 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1251:1252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.480 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1252:1253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.480 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1253:1254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.480 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1254:1255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.480 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1255:1256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.480 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1256:1257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.480 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1258:1259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.480 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1261:1262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.480 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1269:1270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.480 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1270:1271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.480 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1271:1272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.480 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1273:1274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.481 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1274:1275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.481 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1279:1280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.481 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1280:1281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.481 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1281:1282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.481 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1282:1283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.481 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1283:1284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.481 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1284:1285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.481 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1285:1286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.481 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1286:1287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.481 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1287:1288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.481 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1289:1290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.481 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:268:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.481 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:269:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.481 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:270:271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.481 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:271:272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.481 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:272:273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.481 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:280:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.481 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:283:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.481 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:284:285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.481 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:285:286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.481 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:288:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.481 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:289:290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.481 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:290:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.481 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:293:294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.481 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:294:295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.481 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:295:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.481 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:296:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.481 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:297:298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.481 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:298:299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.481 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:299:300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.481 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:300:301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.482 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:301:302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.482 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:302:303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.482 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:305:306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.482 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:307:308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.482 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:308:309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.482 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:309:310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.482 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:310:311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.482 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:311:312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.482 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:313:314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.482 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:314:315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.482 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:316:317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.482 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:317:318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.482 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:318:319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.482 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:319:320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.482 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:320:321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.482 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:321:322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.482 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:322:323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.482 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:323:324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.482 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:324:325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.482 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:326:327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.482 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:327:328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.482 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:328:329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.482 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:329:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.482 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:330:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.482 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:331:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.482 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:332:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.482 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:333:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.482 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:336:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.482 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:337:338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.482 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:338:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.482 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:339:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.483 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:340:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.483 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:341:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.483 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:342:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.483 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:344:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.483 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:345:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.483 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1098:1099, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.483 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1099:1100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.483 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1100:1101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.483 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1101:1102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.483 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1102:1103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.483 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1104:1105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.483 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1105:1106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.483 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1113:1114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.483 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1114:1115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.483 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1115:1116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.483 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1117:1118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.483 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1118:1119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.483 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1119:1120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.483 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1120:1121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.483 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1121:1122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.483 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1122:1123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.483 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1123:1124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.483 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1124:1125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.483 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1125:1126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.483 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1126:1127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.483 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1127:1128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.483 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1128:1129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.484 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1129:1130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.484 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1130:1131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.484 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1131:1132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.484 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1134:1135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.484 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1135:1136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.484 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1137:1138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.484 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1138:1139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.484 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1139:1140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.484 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1140:1141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.484 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1141:1142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.484 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1142:1143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.484 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1143:1144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.484 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1144:1145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.484 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1145:1146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.484 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1148:1149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.484 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1149:1150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.484 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1151:1152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.484 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1152:1153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.484 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1153:1154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.484 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1154:1155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.484 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1155:1156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.484 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1156:1157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.484 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1157:1158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.484 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1158:1159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.484 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1159:1160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.484 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1169:1170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.484 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1170:1171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.485 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1176:1177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.485 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1177:1178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.485 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1178:1179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.485 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1181:1182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.485 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1182:1183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.485 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1184:1185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.485 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1185:1186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.485 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.485 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.485 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.485 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.485 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.485 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.485 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.485 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.485 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.485 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.485 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.485 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.485 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.485 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.485 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.485 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:70:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:71:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:73:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:74:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:76:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:77:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:78:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:79:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:80:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:81:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.486 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:82:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.501 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:829:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.501 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:830:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.501 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:831:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.501 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:832:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.501 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:834:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.501 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:839:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.501 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:844:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.501 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:845:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.501 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:846:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.501 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:847:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.501 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:848:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.501 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:849:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.501 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:850:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.502 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:851:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.502 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:852:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.502 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:853:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.502 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:854:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.502 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:855:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.502 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:856:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.502 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:857:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.502 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:860:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.502 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:861:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.502 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:863:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.502 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:864:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.502 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:865:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.502 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:866:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.502 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:867:136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.502 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:868:137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.502 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:869:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.502 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:870:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.502 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:872:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.502 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:873:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.502 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:874:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.502 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:876:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.502 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:877:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.502 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:878:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.502 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:879:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.502 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:880:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.502 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:881:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.502 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:882:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.502 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:883:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.502 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:890:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.502 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:891:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.502 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:894:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.503 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:895:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.503 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:896:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.503 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:897:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.503 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:898:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.503 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:899:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.503 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:902:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.503 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:903:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.503 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:904:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.503 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:74:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.503 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:75:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.503 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:81:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.503 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:82:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.503 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:83:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.503 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:84:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.503 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:85:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.503 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:86:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.503 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:87:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.503 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:88:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.503 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:90:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.503 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:91:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.503 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:92:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.503 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:453:440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.503 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:454:441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.503 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:455:442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.503 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:456:443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.504 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:304:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.504 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:305:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.504 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:306:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.504 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:307:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.504 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:308:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.504 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:309:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.504 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:310:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.504 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:311:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.504 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:312:348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.504 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:313:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.504 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:314:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.504 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:315:352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.504 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:316:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.504 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:317:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.504 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:318:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.504 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:319:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.504 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:320:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.504 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:321:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.504 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:322:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.504 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:323:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.504 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:324:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.504 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:325:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.504 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:326:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.504 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:327:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.504 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:163:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.504 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:164:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.504 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:165:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.505 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:166:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.505 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:167:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.505 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:168:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.505 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:178:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.505 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:179:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.505 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:180:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.505 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:183:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.505 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:184:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.505 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:185:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.505 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:188:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.505 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:189:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.505 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:190:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.505 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:191:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.505 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:193:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.505 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:194:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.505 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:195:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.505 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:199:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.505 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:202:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.505 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:203:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.505 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:204:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.505 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:207:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.505 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:208:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.505 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:209:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.505 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:210:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.505 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:211:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.505 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:212:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.505 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:213:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.506 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:214:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.506 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:215:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.506 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:216:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.506 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:217:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.506 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:218:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.506 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:219:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.506 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:220:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.506 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:223:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.506 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:224:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.506 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:226:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.506 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:231:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.506 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:232:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.506 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:234:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.506 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:235:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.506 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:236:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.506 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:237:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.506 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:238:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.506 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:239:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.506 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:241:137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.506 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:242:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.506 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:243:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.506 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:244:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.506 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:245:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.506 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:246:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.506 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:248:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.506 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:249:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.506 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:254:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.506 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:255:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.506 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:256:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.506 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:478:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.506 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:479:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.506 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:480:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.506 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:481:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.507 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:483:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.507 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:486:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.507 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:489:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.507 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:490:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.507 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:493:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.507 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:494:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.507 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:495:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.507 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:496:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.507 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:497:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.507 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:501:182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.507 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:502:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.507 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:503:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.507 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:506:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.507 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:507:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.507 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:509:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.507 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:512:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.507 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:513:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.507 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:514:195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.507 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:517:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.507 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:518:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.507 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:519:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.507 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:520:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.507 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:521:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.507 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:522:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.507 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:524:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.507 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:526:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.507 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:527:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.507 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:529:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.508 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:530:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.508 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:531:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.508 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:532:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.508 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:534:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.508 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:535:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.508 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:536:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.508 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:537:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.508 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:538:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.508 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:539:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.508 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:541:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.508 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:542:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.508 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:543:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.508 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:544:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.508 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:545:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.508 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:546:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.508 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:547:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.508 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:549:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.508 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:553:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.508 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:554:232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.508 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:59:259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.508 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:60:260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.508 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:63:262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.508 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:64:263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.508 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:66:264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.508 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:67:265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.508 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:69:266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.508 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:70:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.509 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:71:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.509 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:72:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.509 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:73:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.509 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:74:272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.509 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:430:668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.509 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:431:669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.509 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:433:671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.509 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:435:672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.509 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:436:674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.509 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:437:675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.509 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:438:678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.509 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:439:679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.509 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:441:683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.509 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:443:684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.510 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:457:453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.510 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:458:454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.510 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:460:455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.510 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:461:456, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.510 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:462:457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.510 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:463:458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.510 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:464:460, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.510 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:465:461, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.510 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:466:462, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.510 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:467:463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.510 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:468:464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.510 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:469:465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.511 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:555:478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.511 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:556:479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.511 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:557:480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.511 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:257:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.513 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:498:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.513 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:499:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.513 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:500:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.513 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:501:352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.513 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:502:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.513 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:503:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.513 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:504:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.513 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:505:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.513 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:506:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.513 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:507:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.513 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:508:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.513 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:509:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.513 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:510:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.513 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:511:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.513 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:512:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.513 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:513:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.513 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:514:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.513 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:515:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.513 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:516:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.514 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:517:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.514 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:518:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.514 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:519:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.514 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:520:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.514 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:521:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.514 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:522:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.514 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:523:374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.514 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:524:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.514 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:525:376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.514 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:526:377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.514 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:527:378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.514 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:528:379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.514 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:529:380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.514 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:530:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.514 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:531:382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.514 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:532:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.514 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:533:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.514 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:144:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.514 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:145:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.514 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:146:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.514 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:147:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.514 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:148:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.514 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:149:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.514 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:150:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.514 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:151:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.514 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:154:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.514 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:155:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.514 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:156:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.514 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:157:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.514 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:167:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.514 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:168:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.514 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:169:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.514 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:170:182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.514 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:171:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.514 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:172:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.515 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:173:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.515 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:174:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.515 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:175:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.515 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:176:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.515 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:177:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.515 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:178:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.515 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:179:195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.515 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:180:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.515 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:181:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.515 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:183:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.515 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:184:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.515 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:185:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.515 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:186:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.515 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:187:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.515 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:188:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.515 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:189:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.515 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:190:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.515 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:192:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.515 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:193:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.515 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:194:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.515 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:195:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.515 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:196:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.515 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:197:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.515 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:198:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.515 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:199:215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.515 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:200:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.515 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:201:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.516 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:202:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.516 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:206:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.516 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:208:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.516 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:209:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.516 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:210:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.516 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:211:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.516 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:212:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.516 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:214:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.516 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:215:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.516 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:217:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.516 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:218:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.516 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:219:232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.516 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:248:257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.516 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:249:258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.516 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:250:259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.516 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:251:260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.516 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:252:261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.516 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:253:262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.516 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:254:263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.516 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:255:265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.516 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:256:266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.516 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:258:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.516 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:259:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.516 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:261:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.516 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:262:271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.516 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:263:274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.517 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:264:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.517 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:266:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.517 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:267:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.517 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:268:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.517 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:270:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.517 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:271:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.517 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:272:287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.517 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:273:288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.517 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:274:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.517 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:276:290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.517 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:277:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.517 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:278:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.517 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:282:298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.517 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:344:313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.517 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:345:314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.517 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:346:315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.517 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:347:316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.517 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:348:317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.517 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:349:323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.517 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:350:324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.517 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:351:325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.517 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:357:326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.517 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:358:327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.517 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:359:328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.517 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:360:329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.517 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:361:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.517 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:362:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.517 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:363:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.517 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1113:533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.518 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1114:534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.518 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1115:535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.518 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1116:536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.518 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1117:537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.518 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1118:538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.518 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1119:543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.518 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1124:545, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.518 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1125:546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.518 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1127:547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.518 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1128:548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.518 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1129:549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.518 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1130:550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.518 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1131:551, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.518 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1132:552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.518 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1133:553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.518 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1134:554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.518 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1135:555, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.518 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1136:556, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.518 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:444:299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.518 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:445:300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.518 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:447:301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.518 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:448:303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.518 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:449:304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.518 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:450:308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.518 INFO project_profile - __init__: Line numbers are different in the same function: flush_bits:353:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.518 INFO project_profile - __init__: Line numbers are different in the same function: flush_bits:354:285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.518 INFO project_profile - __init__: Line numbers are different in the same function: flush_bits:355:286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.519 INFO project_profile - __init__: Line numbers are different in the same function: flush_bits:356:287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.519 INFO project_profile - __init__: Line numbers are different in the same function: flush_bits:357:288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.519 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:315:247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.519 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:317:249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.519 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:318:250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.519 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:321:253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.519 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:322:254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.519 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:324:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.519 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:325:258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.519 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:327:260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.519 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:329:262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.519 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:331:264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.519 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:333:265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.519 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:335:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.519 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:336:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.519 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:338:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.519 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:339:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.519 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:340:271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.519 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:341:272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.519 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:342:273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.519 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:343:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.519 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:344:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.519 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:346:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.519 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:347:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.519 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:770:421, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.519 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:771:422, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.519 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:772:423, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.519 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:775:426, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.519 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:776:427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.519 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:777:428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.519 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:778:429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.520 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:779:432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.520 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:780:433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.520 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:781:436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.520 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:784:437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.520 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:785:438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.520 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:788:439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.520 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:240:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.520 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:241:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.520 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:242:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.520 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:254:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.520 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:255:285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.520 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:256:286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.520 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:257:287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.520 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:258:292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.520 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:261:293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.520 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:262:294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.520 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:265:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.520 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:266:298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.520 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:267:299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.520 INFO project_profile - __init__: Line numbers are different in the same function: noscale:227:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.520 INFO project_profile - __init__: Line numbers are different in the same function: noscale:228:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.520 INFO project_profile - __init__: Line numbers are different in the same function: noscale:229:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.522 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:206:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.522 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:207:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.522 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:208:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.522 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:209:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.522 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:210:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.522 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:211:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.522 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:212:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.522 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:213:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.522 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:214:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.522 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:215:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.522 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:94:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.522 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:95:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.522 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:96:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.522 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:97:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.522 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:111:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.522 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:112:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.522 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:115:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.522 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:116:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.522 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:117:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.522 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:119:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.522 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:120:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.522 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:121:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.522 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:122:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.522 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:123:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.522 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:129:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.523 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:220:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.523 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:283:248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.523 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:284:249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.523 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:285:250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.523 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:286:251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.523 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:287:252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.523 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:288:253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.523 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:290:254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.523 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:291:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.523 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:292:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.523 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:293:258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.523 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:294:259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.523 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:295:261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.523 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:296:262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.523 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:297:263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.523 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:303:264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.523 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:304:266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.523 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:305:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.523 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:306:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.523 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:307:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.523 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:308:271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.523 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:309:272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.523 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:310:273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.523 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:311:274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.523 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:312:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.523 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:313:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.523 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:314:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.524 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:315:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.524 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:316:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.524 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:317:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.524 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:318:285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.524 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:319:286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.524 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:320:287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.524 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:321:288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.524 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:322:290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.524 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:328:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.524 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:329:292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.524 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:366:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.524 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:367:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.524 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:368:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.524 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:369:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.524 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:371:348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.524 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:372:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.524 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:373:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.524 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:374:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.524 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:375:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.524 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:376:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.524 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:377:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.524 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:378:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.524 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:379:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.524 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:380:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.524 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:381:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.524 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:383:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.524 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:385:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.525 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:386:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.525 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:387:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.525 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:388:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.525 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:389:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.525 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:391:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.525 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:392:374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.525 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:394:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.525 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:395:376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.525 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:396:377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.525 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:397:378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.525 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:558:560, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.525 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:559:561, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.525 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:560:562, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.525 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:561:563, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.525 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:563:564, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.525 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:566:565, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.525 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:567:566, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.525 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:568:567, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.525 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:569:568, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.525 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:570:569, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.525 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:572:571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.525 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:573:572, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.526 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:574:573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.526 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:575:574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.526 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:577:579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.526 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:578:580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.526 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:579:581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.526 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:580:582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.526 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:581:583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.526 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:582:585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.526 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:583:586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.526 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:584:587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.526 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:585:588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.526 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:587:589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.526 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:588:590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.526 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:589:591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.526 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:590:592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.526 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:592:593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.526 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:593:594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.526 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:594:595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.526 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:595:596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.526 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:596:597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.526 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:599:600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.526 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:600:601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.526 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:601:602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.526 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:602:603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.526 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:608:605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.526 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:609:606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.526 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:610:607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.527 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:611:608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.527 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:612:609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.527 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:613:611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.527 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:614:612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.527 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:615:613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.527 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:616:614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.527 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:617:615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.527 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:618:621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.527 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:619:622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.527 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:625:623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.527 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:626:624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.527 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:627:625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.527 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:628:626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.527 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:629:627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.527 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:630:628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.527 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:631:629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.527 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:632:630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.527 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:633:631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.527 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:635:632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.527 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:636:638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.527 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:637:639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.527 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:638:640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.527 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:639:641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.527 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:640:642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.527 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:641:643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.527 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:642:644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.527 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:643:645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.528 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:644:646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.528 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:645:648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.528 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:651:649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.528 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:652:650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.528 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:653:651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.528 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:654:652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.528 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:655:653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.528 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:656:654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.528 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:658:655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.528 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:659:656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.528 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:660:657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.528 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:661:658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.528 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:662:664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.528 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:663:665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.528 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:664:666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.528 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:665:667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.528 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:666:668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.528 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:672:669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.528 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:673:671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.528 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:674:672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.528 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:675:673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.528 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:676:674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.528 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:682:675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.528 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:683:676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.528 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:684:677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.528 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:685:678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.528 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:687:679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.528 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:688:685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.528 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:689:686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.529 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:690:687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.529 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:691:688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.529 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:692:689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.529 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:693:695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.529 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:694:696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.529 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:695:697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.529 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:701:698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.529 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:702:700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.529 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:703:701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.529 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:704:702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.529 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:706:703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.529 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:707:704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.529 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:708:705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.529 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:709:706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.529 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:710:707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.529 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:711:708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.529 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:712:714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.529 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:713:715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.529 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:714:716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.529 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:715:717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.529 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:716:719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.529 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:717:720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.529 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:723:721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.529 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:724:722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.529 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:725:723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.529 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:726:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.529 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:728:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.530 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:729:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.530 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:730:727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.530 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:731:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.530 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:737:729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.530 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:738:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.530 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:739:736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.530 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:740:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.530 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:328:304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.530 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:329:305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.530 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:330:306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.530 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:331:307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.530 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:332:308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.530 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:333:309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.530 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:334:310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.530 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:335:311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.530 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:336:312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.530 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:337:313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.530 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:338:314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.530 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:339:315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.531 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1137:1113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.531 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1138:1114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.531 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1139:1115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.531 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1140:1116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.531 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1141:1117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.531 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1142:1118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.531 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1143:1119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.531 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1144:1124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.531 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1145:1125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.531 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:1146:1127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.531 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:789:770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.531 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:790:771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.531 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:791:772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.531 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:52:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.531 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:53:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.531 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:54:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.531 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:55:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.531 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:56:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.531 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:57:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.531 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:58:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.531 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:59:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.531 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:60:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.531 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:94:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.531 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:95:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.531 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:134:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.531 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:135:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.532 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:136:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.532 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:137:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.532 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:146:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.532 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:147:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.532 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:148:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.532 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:149:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.532 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:150:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.532 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:151:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.532 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:160:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.532 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:161:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.532 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:162:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.532 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:164:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.532 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:165:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.532 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:166:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.532 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:167:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.532 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:168:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.532 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:169:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.532 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:170:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.532 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:171:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.532 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:172:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.532 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:713:719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.533 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:714:720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.533 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:715:721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.533 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:716:722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.533 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:718:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.533 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:719:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.533 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:720:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.533 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:721:727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.533 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:723:729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.533 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:724:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.533 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:725:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.533 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:729:735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.533 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:730:736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.533 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:731:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.533 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:732:738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.533 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:734:740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.533 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:740:746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.533 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:741:747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.533 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:742:748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.533 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:744:750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.533 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:745:751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.533 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:746:752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.533 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:747:753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.533 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:748:754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.533 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:749:755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.533 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:750:756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.533 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:751:757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.533 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:754:760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.533 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:756:762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.534 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:757:763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.534 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:758:764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.534 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:759:765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.534 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:760:766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.534 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:761:767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.534 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:763:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.534 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:764:770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.534 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:765:771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.534 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:766:772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.534 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:767:773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.534 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:768:774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.534 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:769:775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.534 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:770:776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.534 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:771:777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.534 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:772:778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.534 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:774:780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.534 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:777:783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.534 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:779:785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.534 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:780:786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.534 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:781:787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.534 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:782:788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.534 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:783:789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.534 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:785:791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.534 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:786:792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.534 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:787:793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.534 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:788:794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.535 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:789:795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.535 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:790:796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.535 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:791:797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.535 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:792:798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.535 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:794:800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.535 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:795:801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.535 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:570:576, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.535 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:571:577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.535 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:573:579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.535 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:574:580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.535 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:578:584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.535 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:579:585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.535 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:580:586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.535 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:581:587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.535 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:582:588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.535 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:583:589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.535 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:584:590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.535 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:585:591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.535 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:586:592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.535 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:587:593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.535 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:588:594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.535 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:589:595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.535 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:590:596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.535 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:591:597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.535 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:593:599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.535 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:594:600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.536 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:596:602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.536 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:597:603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.536 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:598:604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.536 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:599:605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.536 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:600:606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.536 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:602:608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.536 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:603:609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.536 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:604:610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.536 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:605:611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.536 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:606:612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.536 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:607:613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.536 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:608:614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.536 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:609:615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.536 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:610:616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.536 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:614:620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.536 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:615:621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.536 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:616:622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.536 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:617:623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.536 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:618:624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.536 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:621:627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.536 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:622:628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.536 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:623:629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.536 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:624:630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.536 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:625:631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.536 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:626:632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.536 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:628:634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.536 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:629:635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.536 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:630:636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.536 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:631:637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.537 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:632:638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.537 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:633:639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.537 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:634:640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.537 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:635:641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.537 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:637:643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.537 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:640:646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.537 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:641:647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.537 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:642:648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.537 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:643:649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.537 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:644:650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.537 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:435:441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.537 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:436:442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.537 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:438:444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.537 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:439:445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.537 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:441:447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.537 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:442:448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.537 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:444:450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.537 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:445:451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.537 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:446:452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.538 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:447:453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.538 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:448:454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.538 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:449:455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.538 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:450:456, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.538 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:451:457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.538 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:452:458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.538 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:453:459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.538 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:454:460, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.538 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:455:461, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.538 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:457:463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.538 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:458:464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.538 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:459:465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.538 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:460:466, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.538 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:461:467, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.538 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:462:468, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.538 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:463:469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.538 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:464:470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.538 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:465:471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.538 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:466:472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.538 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:467:473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.538 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:468:474, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.538 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:469:475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.538 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:470:476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.538 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:471:477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.538 INFO project_profile - __init__: Line numbers are different in the same function: pass_startup:659:665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.538 INFO project_profile - __init__: Line numbers are different in the same function: pass_startup:660:666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.538 INFO project_profile - __init__: Line numbers are different in the same function: pass_startup:662:668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.538 INFO project_profile - __init__: Line numbers are different in the same function: pass_startup:663:669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.538 INFO project_profile - __init__: Line numbers are different in the same function: pass_startup:664:670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.538 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:673:679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.538 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:674:680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.539 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:679:685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.539 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:682:688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.539 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:683:689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.539 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:687:693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.539 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:688:694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.539 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:689:695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.539 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:690:696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.539 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:691:697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.539 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:693:699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.539 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:694:700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.539 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:695:701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.539 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:697:703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.539 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:698:704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.539 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:699:705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.539 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:700:706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.539 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:701:707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.539 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:703:709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.539 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:704:710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.539 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:271:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.539 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:272:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.539 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:273:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.539 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:274:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.539 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:275:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.539 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:276:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.539 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:277:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.539 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:278:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.539 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:280:286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.539 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:282:288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.539 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:283:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.540 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:290:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.540 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:291:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.540 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:292:298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.540 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:293:299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.540 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:294:300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.540 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:295:301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.540 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:296:302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.540 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:300:306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.540 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:304:310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.540 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:305:311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.540 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:306:312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.540 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:307:313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.540 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:308:314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.540 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:309:315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.540 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:310:316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.540 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:311:317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.540 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:315:321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.540 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:316:322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.540 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:317:323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.540 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:318:324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.540 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:319:325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.540 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:321:327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.540 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:323:329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.540 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:324:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.540 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:325:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.540 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:326:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.540 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:327:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.541 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:328:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.541 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:329:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.541 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:331:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.541 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:332:338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.541 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:333:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.541 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:335:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.541 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:336:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.541 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:337:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.541 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:338:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.541 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:339:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.541 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:340:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.541 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:348:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.541 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:350:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.541 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:351:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.541 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:352:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.541 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:353:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.541 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:354:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.541 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:355:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.541 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:356:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.541 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:357:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.541 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:358:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.541 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:359:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.541 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:360:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.541 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:361:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.541 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:362:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.541 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:363:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.541 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:364:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.541 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:365:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.541 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:367:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.541 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:368:374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.541 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:369:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.541 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:371:377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.541 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:372:378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.541 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:373:379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.541 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:374:380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.541 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:375:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.541 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:376:382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.541 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:377:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.541 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:378:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.541 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:379:385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.541 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:380:386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.541 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:387:393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.541 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:388:394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.541 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:389:395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.542 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:390:396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.542 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:391:397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.542 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:392:398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.542 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:393:399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.542 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:395:401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.542 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:396:402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.542 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:397:403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.542 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:399:405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.542 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:400:406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.542 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:401:407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.542 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:402:408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.542 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:403:409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.542 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:404:410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.542 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:405:411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.542 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:406:412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.542 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:409:415, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.542 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:410:416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.542 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:416:422, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.542 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:417:423, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.542 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:418:424, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.542 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:419:425, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.542 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:420:426, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.542 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:421:427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.542 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:422:428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.542 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:423:429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.542 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:424:430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.542 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:425:431, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.542 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:426:432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.542 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:427:433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.543 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:348:315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.543 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:330:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.543 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:331:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.543 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:333:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.543 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:334:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.543 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:335:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.543 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:336:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.543 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:337:338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.543 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:343:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.543 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:345:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.543 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:346:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.543 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:347:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.543 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:351:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.543 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:353:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.543 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:354:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.543 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:355:348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.543 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:356:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.543 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:357:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.543 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:358:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.543 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:359:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.543 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:360:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.543 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:361:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.543 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:362:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.543 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:363:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.543 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:476:478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.543 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:477:479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.543 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:478:480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.543 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:479:481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.543 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:480:482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.543 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:481:483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.544 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:482:484, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.544 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:484:485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.544 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:485:486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.544 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:488:487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.544 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:496:497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.544 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:497:498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.544 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:498:501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.544 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:499:502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.544 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:500:503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.544 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:501:504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.544 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:507:505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.544 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:508:506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.544 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:509:507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.544 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:510:508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.544 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:511:509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.544 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:517:510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.544 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:518:511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.544 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:519:512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.544 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:520:513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.544 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:521:514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.544 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:527:520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.544 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:528:521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.544 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:529:522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.544 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:530:523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.544 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:531:524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.544 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:532:530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.544 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:533:531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.544 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:534:532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.544 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:535:533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.544 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:537:534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.544 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:538:540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.544 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:539:541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.544 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:540:542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.544 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:541:543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.544 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:365:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.545 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:366:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.545 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:367:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.545 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:368:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.545 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:375:376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.545 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:378:379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.545 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:379:380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.545 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:380:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.545 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:383:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.545 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:384:385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.545 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:385:386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.545 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:388:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.545 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:389:390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.545 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:391:392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.545 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:392:393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.545 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:393:394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.545 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:394:395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.545 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:395:396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.545 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:396:397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.545 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:397:398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.545 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:400:401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.545 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:404:405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.545 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:405:406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.545 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:406:407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.545 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:408:409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.545 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:409:410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.545 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:410:411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.545 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:411:412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.545 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:413:414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.545 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:414:415, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.545 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:437:438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.545 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:438:439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.545 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:439:440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.545 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:440:441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.545 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:441:442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.545 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:442:443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.545 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:443:444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.545 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:444:445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.545 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:445:446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.545 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:446:447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.545 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:447:448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.546 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:448:449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.546 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:449:450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.546 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:450:451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.546 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:451:452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.546 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:452:453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.546 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:453:454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.546 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:454:455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.546 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:455:456, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.546 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:458:459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.546 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:459:460, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.546 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:461:462, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.546 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:464:465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.546 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:465:466, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.546 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:466:467, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.546 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:467:468, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.546 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:470:471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.546 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:471:472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.546 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:472:473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.546 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:473:474, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.546 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:474:475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.546 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:475:476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.546 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:476:477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.546 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:477:478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.546 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:478:479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.546 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:480:481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.546 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:481:483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.546 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:483:484, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.546 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:484:487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.547 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:485:488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.547 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:488:489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.547 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:489:490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.547 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:490:491, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.547 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:491:492, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.547 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:492:493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.547 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:493:494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.547 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:494:495, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.547 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:495:496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.547 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:496:498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.547 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:497:499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.547 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:499:501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.547 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:504:502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.547 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:506:503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.547 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:507:506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.547 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:508:507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.547 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:511:508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.547 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:512:509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.547 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:513:510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.547 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:514:511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.547 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:515:512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.547 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:516:513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.547 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:517:514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.547 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:518:515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.547 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:519:517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.547 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:520:518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.547 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:522:519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.548 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:523:521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.548 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:525:522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.548 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:526:523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.548 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:529:526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.548 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:530:527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.548 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:531:528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.548 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:532:529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.548 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:533:530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.548 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:534:531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.548 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:535:532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.548 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:536:533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.548 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:537:534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.548 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:538:535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.548 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:540:537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.548 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:541:542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.548 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:542:543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.548 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:554:555, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.548 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:555:556, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.548 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:556:557, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.548 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:557:558, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.548 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:558:559, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.548 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:559:560, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.548 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:562:563, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.548 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:563:564, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.548 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:566:567, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.548 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:567:568, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.548 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:568:569, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.548 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:569:570, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.548 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:570:571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.549 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:571:572, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.549 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:572:573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.549 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:573:574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.549 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:574:575, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.549 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:577:578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.549 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:578:579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.549 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:581:582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.549 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:582:583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.549 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:583:584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.549 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:584:585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.549 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:585:586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.549 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:586:587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.549 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:587:588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.549 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:588:589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.549 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:589:590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.549 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:590:591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.549 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:591:592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.549 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:593:594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.549 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:594:595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.549 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:669:670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.549 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:670:671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.549 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:671:672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.549 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:674:675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.549 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:675:676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.549 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:678:679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.549 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:679:680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.549 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:681:682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.549 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:682:683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.550 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:683:684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.550 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:684:685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.550 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:685:686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.550 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:686:687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.550 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:687:688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.550 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:688:689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.550 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:690:691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.550 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:691:692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.550 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:697:698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.550 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:698:699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.550 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:699:700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.550 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:700:701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.550 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:701:702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.550 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:702:703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.550 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:703:704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.550 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:704:705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.550 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:705:706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.550 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:706:707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.550 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:707:708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.550 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:708:709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.550 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:709:710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.550 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:715:716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.550 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:716:717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.550 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:717:718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.550 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:718:719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.550 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:719:720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.550 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:720:721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.550 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:722:723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.550 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:723:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.550 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:724:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.551 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:725:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.551 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:726:727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.551 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:727:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.551 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:728:729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.551 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:729:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.551 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:730:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.551 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:731:732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.551 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:732:733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.551 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:734:735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.551 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:735:736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.551 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:736:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.551 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:737:738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.551 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:738:739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.551 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:739:740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.551 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:740:741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.551 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:742:743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.551 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:743:744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.551 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:746:747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.551 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:747:748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.551 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:753:754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.551 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:754:755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.551 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:755:756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.551 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:756:757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.551 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:760:761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.551 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:761:762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.551 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:762:763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.551 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:766:767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.552 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:767:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.552 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:768:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.552 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:769:770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.552 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:771:772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.552 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:772:773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.552 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:774:775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.552 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:775:776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.552 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:776:777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.552 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:777:778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.552 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:778:779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.552 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:779:780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.552 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:780:781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.552 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:781:782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.552 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:782:783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.552 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:783:784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.552 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:784:785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.552 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:785:786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.552 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:786:787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.552 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:787:788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.552 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:788:789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.552 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:790:791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.552 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:791:792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.552 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:792:793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.552 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:793:794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.552 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:795:796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.552 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:796:797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.552 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:798:799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.553 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:799:800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.553 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:800:801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.553 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:801:802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.553 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:802:803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.553 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:803:804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.553 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:804:805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.553 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:805:806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.553 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:806:807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.553 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:807:808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.553 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:808:809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.553 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:809:810, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.553 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:810:811, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.553 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:811:812, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.553 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:812:813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.553 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:813:814, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.553 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1014:1015, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.553 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1015:1016, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.554 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1016:1017, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.554 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1019:1020, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.554 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1020:1021, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.554 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1021:1022, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.554 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1024:1025, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.554 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1025:1026, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.554 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1026:1027, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.554 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1027:1028, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.554 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1029:1030, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.554 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1030:1031, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.554 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1031:1032, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.554 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1032:1033, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.554 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1040:1041, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.554 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1041:1042, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.554 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1042:1043, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.554 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1044:1045, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.554 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1046:1047, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.554 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1047:1048, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.554 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1048:1049, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.554 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1049:1050, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.554 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1050:1051, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.554 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1055:1056, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.554 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1056:1057, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.554 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1061:1062, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.555 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1062:1063, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.555 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1063:1064, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.555 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1064:1065, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.555 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1065:1066, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.555 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1066:1067, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.555 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1067:1068, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.555 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1068:1069, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.555 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1069:1070, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.555 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1070:1071, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.555 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1071:1072, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.555 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1072:1073, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.555 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1073:1074, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.555 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1074:1075, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.555 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1075:1076, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.555 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1076:1077, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.555 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1077:1078, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.555 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1078:1079, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.555 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1079:1080, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.555 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1080:1081, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.555 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1081:1082, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.555 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1082:1083, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.555 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1083:1084, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.555 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1085:1086, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.555 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1086:1087, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.556 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1088:1089, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.556 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1089:1090, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.556 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:871:876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.556 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:872:877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.556 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:874:882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.556 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:875:883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.556 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:878:884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.556 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:879:885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.556 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:880:888, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.556 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:882:889, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.556 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:883:890, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.556 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:884:892, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.556 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:886:893, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.556 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:887:894, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.556 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:662:665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.556 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:663:666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.556 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:664:667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.556 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:665:668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.556 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:666:669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.556 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:668:671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.556 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:669:672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.556 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:671:674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.556 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:674:677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.556 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:675:678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.556 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:676:679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.556 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:677:680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.556 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:678:681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.556 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:679:682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.557 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:680:683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.557 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:681:684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.557 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:682:685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.557 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:683:686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.557 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:686:689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.557 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:687:690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.557 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:688:691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.557 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:690:693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.557 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:691:694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.557 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:692:695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.557 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:693:696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.557 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:695:698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.557 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:696:699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.557 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:697:700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.557 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:698:703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.557 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:701:704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.557 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:702:705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.557 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:703:707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.557 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:705:708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.557 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:706:709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.557 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:707:710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.557 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:708:711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.557 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:709:712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.557 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:710:713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.557 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:711:714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.557 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:712:715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.557 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:713:716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.557 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:714:717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.557 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:715:718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.557 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:716:719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.557 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:717:720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.557 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:718:721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.558 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:719:722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.558 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:720:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.558 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:722:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.558 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:723:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.558 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:724:727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.558 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:725:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.558 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:726:729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.558 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:727:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.558 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:728:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.558 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:729:732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.558 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:730:733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.558 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:731:734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.558 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:732:735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.558 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:733:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.558 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:735:738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.558 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:736:739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.558 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:737:740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.558 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:738:741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.558 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:739:742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.558 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:740:743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.558 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:741:744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.558 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:742:745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.558 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:743:746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.558 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:744:747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.558 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:745:748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.558 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:746:749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.558 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:747:750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.559 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:748:751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.559 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:749:752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.559 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:750:753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.559 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:751:754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.559 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:752:755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.559 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:753:756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.559 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:754:757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.559 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:755:758, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.559 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:756:759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.559 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:757:760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.559 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:758:761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.559 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:759:762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.559 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:760:763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.559 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:761:764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.559 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:762:765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.559 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:763:766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.559 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:764:767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.559 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:766:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.559 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:767:770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.559 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:768:771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.559 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:769:772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.559 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:770:773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.559 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:771:774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.559 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:772:775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.559 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:773:776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.559 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:774:777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.559 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:775:778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.559 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:776:779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.559 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:777:780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.559 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:778:781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.560 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:779:782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.560 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:780:783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.560 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:785:788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.560 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:786:789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.560 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:787:790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.560 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:788:791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.560 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:789:792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.560 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:790:793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.560 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:791:794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.560 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:792:795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.560 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:793:796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.560 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:794:797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.560 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:795:798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.560 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:796:799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.560 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:798:800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.560 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:799:802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.560 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:800:803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.560 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:801:804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.560 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:802:805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.560 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:803:806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.560 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:806:807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.560 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:807:810, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.560 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:808:811, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.560 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:809:812, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.560 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:810:813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.560 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:811:814, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.560 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:812:815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.560 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:813:816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.560 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:814:817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.560 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:815:818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.560 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:816:819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.560 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:819:820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.560 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:822:823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.560 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:823:826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.560 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:824:827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.560 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:825:828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.560 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:827:829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.560 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:828:831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.561 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:829:832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.561 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:830:833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.561 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:831:834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.561 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:834:835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.561 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:835:838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.561 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:838:839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.561 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:839:842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.561 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:840:843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.561 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:841:844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.561 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:842:845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.561 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:843:846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.561 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:844:847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.561 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:845:848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.561 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:847:849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.561 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:848:851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.561 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:849:852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.561 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:850:853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.561 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:851:854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.561 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:138:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.562 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:139:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.562 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:140:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.562 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:141:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.562 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:142:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.562 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:143:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.562 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:144:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.562 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:146:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.562 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:147:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.562 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:148:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.562 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:149:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.562 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:150:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.562 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:151:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.562 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:166:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.562 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:167:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.562 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:168:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.562 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:169:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.562 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:170:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.562 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:171:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.562 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:172:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.562 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:173:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.562 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:174:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.562 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:175:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.562 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:176:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.562 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:177:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.562 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:179:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.562 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:180:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.562 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:181:182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.562 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:182:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.562 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:183:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.562 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:184:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.562 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:185:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.562 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:186:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.562 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:187:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.562 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:188:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.562 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:189:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.562 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:190:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.562 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:191:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.562 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:192:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.562 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:193:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.562 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:194:195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.562 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:201:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.562 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:202:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.563 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:203:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.563 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:204:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.563 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:205:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.563 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:206:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.563 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:207:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.563 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:209:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.563 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:210:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.563 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:211:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.563 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:212:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.563 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:213:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.563 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:214:215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.563 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:215:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.563 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:216:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.563 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:217:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.563 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:218:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.563 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:219:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.563 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:220:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.563 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:221:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.563 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:222:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.563 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:223:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.563 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:224:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.563 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:240:241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.563 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:241:242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.563 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:242:243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.563 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:243:244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.563 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:244:245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.563 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:245:246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.564 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:246:247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.564 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:247:248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.564 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:248:249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.564 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:249:250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.564 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:250:251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.564 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:251:252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.564 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:253:254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.564 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:254:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.564 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:255:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.564 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:256:257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.564 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:257:258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.564 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:258:259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.564 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:259:260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.564 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:260:261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.564 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:261:262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.564 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:262:263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.564 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:263:264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.564 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:264:265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.564 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:265:266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.564 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:266:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.564 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:267:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.564 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:268:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.564 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:275:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.564 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:276:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.564 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:277:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.564 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:278:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.565 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:279:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.565 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:280:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.565 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:281:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.565 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:283:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.565 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:284:285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.565 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:285:286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.565 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:286:287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.565 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:287:288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.565 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:288:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.565 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:289:290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.565 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:290:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.565 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:291:292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.565 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:292:293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.565 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:293:294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.565 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:294:295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.565 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:295:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.565 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:296:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.565 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:297:298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.565 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:298:299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.565 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:299:300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.565 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:300:301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.565 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:301:302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.565 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:302:303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.565 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:486:489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.565 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:487:490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.565 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:488:491, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.565 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:489:492, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.565 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:490:493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.566 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:491:494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.566 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:492:495, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.566 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:494:497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.566 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:495:498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.566 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:496:499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.566 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:497:500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.566 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:498:501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.566 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:499:502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.566 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:500:503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.566 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:501:504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.566 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:502:505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.566 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:503:506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.566 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:504:507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.566 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:505:508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.566 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:506:509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.566 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:507:510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.566 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:513:516, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.566 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:514:517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.566 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:515:518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.566 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:516:519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.566 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:517:520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.566 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:518:521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.566 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:519:522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.566 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:520:523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.566 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:521:524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.566 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:522:525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.566 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:523:526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.566 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:524:527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.566 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:526:529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.566 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:527:530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.567 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:528:531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.567 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:529:532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.567 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:530:533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.567 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:531:534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.567 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:532:535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.567 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:533:536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.567 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:534:537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.567 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:535:538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.567 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:536:539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.567 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:537:540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.567 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:538:541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.567 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:539:542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.567 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:540:543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.567 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:541:544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.567 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:542:545, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.567 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:548:551, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.567 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:549:552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.567 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:550:553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.567 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:551:554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.567 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:552:555, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.567 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:553:556, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.567 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:554:557, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.567 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:556:559, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.567 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:557:560, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.567 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:558:561, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.567 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:559:562, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.567 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:560:563, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.567 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:561:564, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.567 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:562:565, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.568 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:563:566, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.568 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:564:567, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.568 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:565:568, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.568 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:566:569, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.568 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:567:570, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.568 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:568:571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.568 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:569:572, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.568 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:570:573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.568 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:571:574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.568 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:308:309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.568 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:309:310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.568 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:310:311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.568 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:311:312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.568 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:312:313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.568 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:313:314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.568 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:315:316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.568 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:316:317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.568 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:317:318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.568 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:318:319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.568 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:319:320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.568 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:320:321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.568 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:321:322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.568 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:322:323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.568 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:323:324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.568 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:330:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.568 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:331:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.568 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:332:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.568 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:333:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.568 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:334:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.568 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:335:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.568 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:336:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.568 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:337:338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.568 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:338:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.568 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:339:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.568 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:340:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.568 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:341:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.569 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:343:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.569 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:344:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.569 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:345:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.569 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:346:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.569 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:347:348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.569 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:348:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.569 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:349:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.569 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:350:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.569 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:351:352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.569 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:352:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.569 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:353:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.569 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:354:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.569 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:355:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.569 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:356:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.569 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:357:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.569 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:358:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.569 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:359:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.569 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:360:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.569 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:367:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.569 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:368:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.569 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:369:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.569 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:370:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.569 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:371:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.569 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:372:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.569 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:373:374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.569 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:375:376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.569 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:376:377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.569 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:377:378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.570 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:378:379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.570 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:379:380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.570 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:380:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.570 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:381:382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.570 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:382:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.570 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:383:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.570 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:384:385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.570 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:385:386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.570 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:386:387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.570 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:387:388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.570 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:388:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.570 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:389:390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.570 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:390:391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.570 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:391:392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.570 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:392:393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.570 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:393:394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.570 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:577:580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.570 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:578:581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.570 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:579:582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.570 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:580:583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.570 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:581:584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.570 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:582:585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.570 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:583:586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.570 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:584:587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.570 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:585:588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.570 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:586:589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.570 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:587:590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.570 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:588:591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.571 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:590:593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.571 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:591:594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.571 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:592:595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.571 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:593:596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.571 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:594:597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.571 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:595:598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.571 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:596:599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.571 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:597:600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.571 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:598:601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.571 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:599:602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.571 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:600:603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.571 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:601:604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.571 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:602:605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.571 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:603:606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.571 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:604:607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.571 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:605:608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.571 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:606:609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.571 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:607:610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.571 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:608:611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.571 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:609:612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.571 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:610:613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.571 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:611:614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.571 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:612:615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.571 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:613:616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.571 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:614:617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.571 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:615:618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.571 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:616:619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.572 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:622:625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.572 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:623:626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.572 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:624:627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.572 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:625:628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.572 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:626:629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.572 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:627:630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.572 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:628:631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.572 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:630:633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.572 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:631:634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.572 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:632:635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.572 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:633:636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.572 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:634:637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.572 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:635:638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.572 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:636:639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.572 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:637:640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.572 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:638:641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.572 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:639:642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.572 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:640:643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.572 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:641:644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.572 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:642:645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.572 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:643:646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.572 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:644:647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.572 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:645:648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.572 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:646:649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.572 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:647:650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.572 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:648:651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.572 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:649:652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.572 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:650:653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.572 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:651:654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.572 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:652:655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.573 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:653:656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.573 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:399:400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.573 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:400:401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.573 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:401:402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.573 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:402:403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.573 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:403:404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.573 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:404:405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.573 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:405:406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.573 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:406:407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.573 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:407:408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.573 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:408:409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.573 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:409:410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.573 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:410:411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.573 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:412:413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.573 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:413:414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.573 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:414:415, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.573 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:415:416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.573 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:416:417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.573 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:417:418, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.573 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:418:419, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.573 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:419:420, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.573 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:420:421, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.573 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:421:422, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.573 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:422:423, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.573 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:423:424, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.573 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:424:425, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.573 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:425:426, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.573 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:426:427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.573 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:427:428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.573 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:428:429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.573 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:435:437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.573 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:436:438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.574 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:437:439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.574 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:438:440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.574 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:439:441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.574 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:440:442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.574 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:441:443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.574 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:443:445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.574 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:444:446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.574 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:445:447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.574 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:446:448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.574 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:447:449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.574 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:448:450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.574 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:449:451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.574 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:450:452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.574 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:451:453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.574 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:452:454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.574 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:453:455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.574 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:454:456, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.574 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:455:457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.574 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:456:458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.574 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:457:459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.574 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:458:460, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.574 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:459:461, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.574 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:460:462, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.574 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:461:463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.574 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:462:464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.574 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:463:465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.574 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:464:466, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.574 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:465:467, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.574 INFO project_profile - __init__: Line numbers are different in the same function: finish_input_ppm:860:865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.574 INFO project_profile - __init__: Line numbers are different in the same function: finish_input_ppm:862:867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.574 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:108:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.575 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:109:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.575 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:110:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.575 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:111:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.575 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:112:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.575 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:113:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.575 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:115:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.575 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:116:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.575 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:117:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.575 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:118:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.575 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:119:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.575 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:120:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.575 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:121:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.575 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:122:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.575 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:123:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.575 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:124:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.575 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:125:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.575 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:127:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.575 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:128:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.575 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:129:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.575 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:130:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.575 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:131:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.575 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:132:136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.575 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:133:137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.575 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:134:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.575 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:135:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.575 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:289:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.575 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:290:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.575 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:291:298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.576 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:293:300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.576 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:295:302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.576 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:296:303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.576 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:297:304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.576 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:298:305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.576 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:299:306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.576 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:300:307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.576 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:301:308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.576 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:302:309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.576 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:303:310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.576 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:305:312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.576 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:307:314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.576 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:308:315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.576 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:309:316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.576 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:310:317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.576 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:311:318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.576 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:316:323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.576 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:317:324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.576 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:318:325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.576 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:323:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.576 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:324:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.576 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:325:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.576 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:327:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.576 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:328:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.576 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:329:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.576 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:330:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.576 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:332:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.576 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:334:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.576 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:335:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.576 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:337:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.576 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:338:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.576 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:339:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.576 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:340:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.576 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:341:348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.576 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:342:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.576 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:343:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.577 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:344:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.577 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:345:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.577 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:346:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.577 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:347:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.577 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:348:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.577 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:351:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.577 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:353:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.577 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:355:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.577 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:356:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.577 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:357:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.577 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:358:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.577 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:359:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.577 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:360:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.577 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:361:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.577 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:362:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.577 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:363:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.577 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:364:374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.577 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:366:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.577 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:367:376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.577 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:369:377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.577 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:370:378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.577 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:375:380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.577 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:376:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.577 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:377:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.577 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:379:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.577 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:381:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.577 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:382:390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.577 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:384:391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.577 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:385:393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.577 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:387:395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.577 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:388:396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.577 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:389:398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.577 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:391:399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.577 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:392:401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.577 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:393:402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.577 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:394:403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.577 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:395:405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.577 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:396:406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.577 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:397:407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.578 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:398:408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.578 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:400:409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.578 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:402:410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.578 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:403:411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.578 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:404:412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.578 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:405:414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.578 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:406:416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.578 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:424:417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.578 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:539:543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.578 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:540:544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.578 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:541:545, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.578 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:542:546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.578 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:544:548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.578 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:545:549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.578 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:547:551, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.578 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:548:552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.578 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:549:553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.578 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:550:554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.578 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:552:556, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.578 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:553:557, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.578 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:554:558, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.578 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:555:559, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.578 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:556:560, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.578 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:557:561, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.578 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:558:562, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.578 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:559:563, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.578 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:560:564, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.579 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:561:565, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.579 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:563:566, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.579 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:564:568, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.579 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:565:569, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.579 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:566:570, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.579 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:567:571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.579 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:568:572, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.579 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:569:573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.579 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:570:574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.579 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:571:575, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.579 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:573:576, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.579 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:574:578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.579 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:575:579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.579 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:580:585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.579 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:581:586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.579 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:582:587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.579 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:583:588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.579 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:585:590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.579 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:587:592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.579 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:588:593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.579 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:589:594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.579 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:591:596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.579 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:592:597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.579 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:593:598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.579 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:594:599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.579 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:595:600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.579 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:669:676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.579 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:670:677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.579 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:671:678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.579 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:673:680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.579 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:675:682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.579 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:676:683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.579 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:677:684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.579 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:678:685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.579 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:679:686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.579 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:680:687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.579 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:681:688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.579 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:682:689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.579 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:683:690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:684:691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:685:692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:686:693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:687:694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:688:695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:689:696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:690:697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:691:698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:692:699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:693:700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:694:701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:695:702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:696:703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:697:704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:698:705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:699:706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:700:707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:701:708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:702:709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:703:710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:704:711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:705:712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:706:713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:707:714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:708:715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:709:716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:710:717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:711:718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:712:719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:713:720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:714:721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.580 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:715:722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.581 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:716:723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.581 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:717:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.581 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:718:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.581 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:719:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.581 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:720:727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.581 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:721:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.581 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:722:729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.581 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:723:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.581 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:724:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.581 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:725:732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.581 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:726:733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.581 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:727:734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.581 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:728:735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.581 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:729:736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.581 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:730:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.581 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:731:738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.581 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:732:739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.581 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:733:740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.581 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:734:741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.581 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:735:742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.581 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:736:743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.581 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:737:744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.581 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:738:745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.581 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:739:746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.581 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:740:747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.581 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:741:748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.581 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:742:749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.581 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:743:750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.581 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:744:751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.582 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:745:752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.582 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:746:753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.582 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:747:754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.582 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:748:755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.582 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:749:756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.582 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:750:757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.582 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:751:758, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.582 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:752:759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.582 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:753:760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.582 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:754:761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.582 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:755:762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.582 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:756:763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.582 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:757:764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.582 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:758:765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.582 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:759:766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.582 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:760:767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.582 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:761:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.582 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:762:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.582 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:763:770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.582 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:764:771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.582 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:765:772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.582 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:766:773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.582 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:767:774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.582 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:768:775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.582 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:769:776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.582 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:770:777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.582 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:771:778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.582 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:772:779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.582 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:773:780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.582 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:774:781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.582 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:775:782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.583 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:776:783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.583 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:777:784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.583 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:778:785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.583 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:779:786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.583 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:780:787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.583 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:781:788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.583 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:782:789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.583 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:783:790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.583 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:784:791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.583 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:785:792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.583 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:786:793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.583 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:787:794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.583 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:788:795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.583 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:789:796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.583 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:790:797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.583 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:791:798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.583 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:792:799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.583 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:793:800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.583 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:795:801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.583 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:796:802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.583 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:797:803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.583 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:802:812, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.583 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:803:813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.583 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:804:814, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.583 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:806:816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.583 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:807:817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.583 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:808:818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.583 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:809:819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:810:820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:811:821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:812:822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:813:823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:814:824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:815:825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:816:826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:817:827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:818:828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:819:829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:820:830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:821:831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:822:832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:823:833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:824:834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:825:835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:826:836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:827:837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:828:838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:829:839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:830:840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:831:841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:832:842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:833:843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:834:844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:835:845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:836:846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:837:847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:838:848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:839:849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:840:850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:841:851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:842:852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.584 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:843:853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:844:854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:845:855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:846:856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:847:857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:848:858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:849:859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:850:860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:851:861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:852:862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:853:863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:854:864, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:855:865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:856:866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:857:867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:859:868, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:860:869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3Alloc:870:882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3Alloc:871:883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3Alloc:872:884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3Free:883:895, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3Free:884:896, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3Free:885:897, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:896:908, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:897:909, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:898:910, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:899:911, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:901:913, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:902:914, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:903:915, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:905:917, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:906:918, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:911:923, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:912:924, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:913:925, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:914:926, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:920:932, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:921:933, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.585 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:922:934, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.585 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1119:1131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.585 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1120:1132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.586 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1121:1133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.586 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1122:1134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.586 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1125:1137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.586 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1126:1138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.586 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1127:1139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.586 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1128:1140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.586 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1129:1141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.586 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1130:1142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.586 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1131:1143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.586 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1132:1144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.586 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1134:1146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.586 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1136:1148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.586 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1137:1149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.586 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1138:1150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.586 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1140:1152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.586 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1142:1154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.586 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1144:1156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.586 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1145:1157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.586 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1146:1158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.586 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:330:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.586 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:331:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.586 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:333:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.586 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:334:338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.586 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:335:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.586 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:337:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.586 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:338:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.586 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:339:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.586 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:340:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.586 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:341:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.586 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:342:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.586 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:344:348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.586 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:345:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.586 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:346:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.586 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:347:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.586 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:348:352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.586 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:349:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.586 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:350:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.586 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:351:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.586 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:352:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.586 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:353:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.586 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:355:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.586 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:356:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.586 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:358:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.586 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:359:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.586 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:360:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.586 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:361:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.586 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:362:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.586 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:363:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.586 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:364:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.586 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:365:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.586 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:366:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.587 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:367:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.587 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:368:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.587 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:369:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.587 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:370:374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.587 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:371:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.587 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:372:376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.587 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:373:377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.587 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:374:378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.587 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:375:379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.587 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:376:380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.587 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:378:382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.587 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:379:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.587 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:380:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.587 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:381:385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.587 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:382:386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.587 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:383:387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.587 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:385:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.587 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:386:390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.587 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:387:391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.587 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:388:392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.587 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:389:393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.587 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:390:394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.587 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:391:395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.587 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:392:396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.587 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:393:397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.587 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:394:398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.587 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:395:399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.587 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:216:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.587 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:217:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.587 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:218:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.587 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:219:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.587 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:221:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.587 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:222:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.587 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:224:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.587 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:225:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.588 INFO project_profile - __init__: Line numbers are different in the same function: dump_buffer:223:293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.588 INFO project_profile - __init__: Line numbers are different in the same function: dump_buffer:224:294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.588 INFO project_profile - __init__: Line numbers are different in the same function: dump_buffer:226:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.588 INFO project_profile - __init__: Line numbers are different in the same function: dump_buffer:227:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.588 INFO project_profile - __init__: Line numbers are different in the same function: dump_buffer:229:299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.588 INFO project_profile - __init__: Line numbers are different in the same function: dump_buffer:230:300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.588 INFO project_profile - __init__: Line numbers are different in the same function: dump_buffer:231:301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.588 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:101:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.588 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:102:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.588 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:104:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.588 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:105:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.588 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:107:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.588 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:108:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.588 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:109:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.589 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:266:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.589 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:267:195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.589 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:268:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.589 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:269:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.589 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:270:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.589 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:273:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.589 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:274:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.589 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:275:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.589 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:276:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.589 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:277:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.589 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:278:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.589 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:279:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.589 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:280:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.589 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:282:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.589 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:283:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.591 INFO project_profile - __init__: Line numbers are different in the same function: dump_buffer:232:293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.591 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:110:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.591 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:111:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.591 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:112:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.591 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:113:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.591 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:114:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.591 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:115:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.591 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:116:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.592 INFO project_profile - __init__: Line numbers are different in the same function: start_input_pass:292:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.592 INFO project_profile - __init__: Line numbers are different in the same function: start_input_pass:293:298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.592 INFO project_profile - __init__: Line numbers are different in the same function: start_input_pass:294:299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.592 INFO project_profile - __init__: Line numbers are different in the same function: start_input_pass:295:300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.592 INFO project_profile - __init__: Line numbers are different in the same function: start_input_pass:296:301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.592 INFO project_profile - __init__: Line numbers are different in the same function: start_input_pass:297:302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.592 INFO project_profile - __init__: Line numbers are different in the same function: start_input_pass:298:303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.592 INFO project_profile - __init__: Line numbers are different in the same function: start_input_pass:299:304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.592 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:400:405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.592 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:401:406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.592 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:404:409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.592 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:405:410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.592 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:406:411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.592 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:407:412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.592 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:409:414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.592 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:410:415, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.592 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:411:416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.592 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:412:417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.592 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:416:421, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.592 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:417:422, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.592 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:418:423, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.592 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:419:424, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.592 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:327:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.592 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:328:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.592 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:329:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.592 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:331:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.592 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:332:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.593 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:334:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.593 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:336:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.593 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:337:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.593 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:338:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.593 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:339:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.593 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:340:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.593 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:345:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.593 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:346:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.593 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:347:352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.593 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:348:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.593 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:349:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.593 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:350:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.593 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:351:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.593 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:352:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.593 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:353:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.593 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:354:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.593 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:355:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.593 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:356:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.593 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:360:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.593 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:361:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.593 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:362:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.593 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:363:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.593 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:364:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.593 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:365:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.593 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:366:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.593 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:368:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.593 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:369:374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.593 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:378:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.593 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:379:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.593 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:381:386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.593 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:382:387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.593 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:383:388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.593 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:384:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.593 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:386:391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.593 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:387:392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.593 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:389:394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.593 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:390:395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.593 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:258:263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.593 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:259:264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.593 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:260:265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.593 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:261:266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.593 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:263:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.593 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:264:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.593 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:266:271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.593 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:267:272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.593 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:269:274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.593 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:270:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.593 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:271:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.593 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:272:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.593 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:274:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.593 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:275:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.594 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:276:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.594 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:277:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.594 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:278:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.594 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:279:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.594 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:280:285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.594 INFO project_profile - __init__: Line numbers are different in the same function: finish_input_pass:310:315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.594 INFO project_profile - __init__: Line numbers are different in the same function: finish_input_pass:311:316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.594 INFO project_profile - __init__: Line numbers are different in the same function: finish_input_pass:312:317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.595 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1775:1822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.595 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1776:1823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.595 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1777:1824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.595 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1779:1825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.595 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1780:1826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.595 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1781:1828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.595 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1783:1829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.595 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1784:1830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.595 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1786:1832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.595 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1788:1833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.595 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1789:1835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.595 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1791:1837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.595 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1797:1838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.595 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1798:1840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.595 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1800:1846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.595 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1802:1847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.595 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1804:1852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.595 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1805:1853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.595 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1806:1855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.595 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1807:1857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.595 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1809:1858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.595 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1810:1859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.595 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1811:1860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.595 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1812:1861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.595 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2666:2874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.595 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2667:2875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.595 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2668:2876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.595 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2669:2877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.595 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2670:2878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.595 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2671:2879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.595 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2672:2880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.595 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2674:2882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.595 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2675:2883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.595 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2676:2884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.595 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2678:2886, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.595 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2679:2887, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.595 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2680:2888, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.595 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2682:2890, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.596 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2683:2891, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.596 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2684:2892, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.596 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2685:2893, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.596 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2686:2894, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.596 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2687:2895, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.596 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2688:2896, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.596 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2690:2898, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.596 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2692:2900, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.596 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2693:2901, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.596 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2694:2902, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.596 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2695:2903, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.596 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2697:2905, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.596 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2699:2907, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.596 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2700:2908, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.596 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2702:2910, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.596 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2703:2911, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.596 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2705:2913, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.596 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2706:2914, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.596 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2707:2915, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.596 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2708:2916, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.596 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2709:2917, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.596 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2710:2918, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.596 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2711:2919, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.596 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2712:2920, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.596 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2713:2921, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.596 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2714:2922, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.596 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2716:2924, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.596 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2717:2925, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.596 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2718:2926, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.596 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2719:2927, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.596 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2720:2928, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.596 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2721:2929, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.596 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2722:2930, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.596 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2723:2931, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.596 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2724:2932, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.596 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2725:2933, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.596 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2726:2934, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.596 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2727:2935, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.596 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2728:2936, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.597 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2729:2937, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.597 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2730:2938, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.597 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2731:2939, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.597 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2734:2941, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.597 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2735:2943, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.597 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2736:2944, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.597 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2737:2945, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.597 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2738:2946, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.597 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2739:2947, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.597 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2740:2948, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.597 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2742:2949, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.597 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2743:2951, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.597 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2744:2952, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.597 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2746:2953, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.597 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2747:2955, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.597 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2749:2956, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.597 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2750:2958, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.597 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2751:2959, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.597 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2752:2960, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.597 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2753:2961, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.597 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2754:2962, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.597 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2755:2963, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.597 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2756:2964, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.597 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2757:2965, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.597 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2758:2966, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.597 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2759:2968, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.598 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2760:2970, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.598 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2761:2971, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.598 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2762:2972, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.598 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2763:2973, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.598 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2764:2974, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.598 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2766:2975, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.598 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2768:2976, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.598 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2769:2977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.598 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2771:2978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.598 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2772:2979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.598 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2773:2980, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.598 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2774:2981, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.598 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2776:2982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.598 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2777:2983, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.598 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2778:2984, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.598 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2779:2985, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.598 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2780:2986, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.598 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2781:2987, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.598 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2782:2988, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.598 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2783:2989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.598 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2784:2990, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.598 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2785:2991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.598 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2787:2992, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.598 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2788:2993, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.598 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2789:2994, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.598 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2790:2995, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.598 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2791:2996, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.598 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2792:2997, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.598 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2793:2998, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.598 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2794:2999, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.598 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2795:3000, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.598 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2796:3001, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.598 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2797:3003, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.599 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2798:3004, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.599 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2799:3005, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.599 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2800:3006, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.599 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2801:3008, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.599 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2802:3009, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.599 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2803:3010, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.599 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2804:3011, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.599 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2805:3013, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.599 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2806:3014, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.599 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2807:3015, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.599 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2808:3016, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.599 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2809:3017, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.599 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2810:3019, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.599 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2811:3020, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.599 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2812:3021, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.599 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2813:3022, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.599 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2814:3023, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.599 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2815:3024, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.599 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2816:3025, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.599 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2817:3026, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.599 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2818:3027, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.599 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2819:3028, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.599 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2820:3029, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.599 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2821:3031, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.599 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2822:3033, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.599 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2824:3034, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.599 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2825:3035, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.599 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2826:3036, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.600 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2827:3037, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.600 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2829:3038, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.600 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2830:3039, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.600 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2831:3040, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.600 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2832:3041, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.600 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2834:3042, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.600 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:153:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.600 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:154:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.600 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:155:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.600 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:157:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.600 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:158:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.600 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:160:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.600 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:161:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.600 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:162:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.600 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:163:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.600 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:164:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.600 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:165:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.600 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:166:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.600 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:167:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.600 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:168:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.600 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:169:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.600 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:170:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.600 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:171:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.600 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:172:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.601 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:481:485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.601 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:482:486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.601 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:483:487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.601 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:484:488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.601 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:485:489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.601 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:486:490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.601 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:487:491, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.601 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:488:492, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.601 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:489:493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.601 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:490:494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.601 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:491:495, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.601 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:492:496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.601 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:493:497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.601 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:494:498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.601 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:495:499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.601 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:496:500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.601 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:497:501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.601 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:498:502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.601 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:499:503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.601 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:500:504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.601 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:501:505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.601 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:502:506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.601 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1737:1784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.601 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1738:1785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.601 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1741:1788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.601 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1742:1789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.601 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1743:1790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.601 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1744:1791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.601 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1745:1792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.602 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1746:1793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.602 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1747:1794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.602 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1748:1795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.602 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1750:1797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.602 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1752:1799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.602 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1753:1800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.602 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1754:1801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.602 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1756:1803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.602 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1758:1805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.602 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1760:1807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.602 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1761:1808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.602 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1762:1809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.602 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:399:403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.602 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:400:404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.602 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:406:410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.602 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:407:411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.602 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:409:413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.602 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:410:414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.602 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:412:416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.602 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:413:417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.602 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:414:418, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.602 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:415:419, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.602 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:416:420, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.602 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:417:421, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.602 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:418:422, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.602 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:420:424, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.602 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:421:425, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.603 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:423:427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.603 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:424:428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.603 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:425:429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.603 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:426:430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.603 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:427:431, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.603 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:428:432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.603 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:429:433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.603 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:430:434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.603 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:431:435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.603 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:432:436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.603 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:433:437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.603 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:434:438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.603 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:437:441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.603 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:438:442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.603 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:439:443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.603 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:440:444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.603 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:442:446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.603 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:443:447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.603 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:445:449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.603 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:446:450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.603 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:447:451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.603 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:448:452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.603 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:449:453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.603 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:450:454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.603 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:451:455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.603 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:452:456, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.603 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:453:457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.603 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:454:458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.604 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:455:459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.604 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:456:460, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.604 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:459:463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.604 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:460:464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.604 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:461:465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.604 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:462:466, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.604 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:463:467, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.604 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:464:468, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.604 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:465:469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.604 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:466:470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.604 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:467:471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.604 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:468:472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.604 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:469:473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.604 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:470:474, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.604 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:471:475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.604 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:472:476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.604 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:473:477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.604 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:474:478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.604 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:475:479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.604 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:476:480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.604 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:477:481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.605 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:100:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.605 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:101:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.605 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:102:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.605 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:103:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.605 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:104:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.605 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:124:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.605 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:117:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.605 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:118:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.605 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:119:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.605 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:120:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.605 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:121:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.605 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:122:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.605 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:123:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.605 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:124:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.605 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:125:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.605 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:126:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.605 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:127:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.605 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:128:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.606 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:129:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.606 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:576:560, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.606 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:598:561, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.606 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:61:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.606 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:62:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.606 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:64:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.606 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:65:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.606 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:67:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.606 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:68:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.606 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:69:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.607 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:70:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.607 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:71:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.607 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:72:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.607 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:74:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.607 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:75:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.607 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:76:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.607 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:77:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.607 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:78:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.607 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:81:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.607 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:82:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.607 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:83:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.607 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:84:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.607 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:85:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.607 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:86:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.607 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:87:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.607 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:88:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.607 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:89:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.607 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:93:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.607 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:97:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.607 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:98:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.607 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:99:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.607 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:100:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.607 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:102:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.607 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:103:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.607 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:104:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.607 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:108:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.607 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:109:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.608 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:110:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.608 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:111:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.608 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:115:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.608 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:116:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.608 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:117:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.608 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:120:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.608 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:121:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.608 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:122:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.608 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:123:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.608 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:124:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.608 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:125:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.608 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:126:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.608 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:128:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.608 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:129:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.608 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:130:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.608 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:139:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.608 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:142:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.608 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:148:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.608 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:149:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.608 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:154:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.608 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:155:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.609 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:489:478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.609 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:490:479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.609 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:491:480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.609 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:492:481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.609 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:493:482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.609 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:494:483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.609 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:495:484, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.609 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:784:665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.625 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:141:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.626 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:142:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.626 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:143:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.626 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:144:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.626 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:145:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.626 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:146:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.626 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:147:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.626 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:148:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.626 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:149:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.626 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:150:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.626 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:151:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.626 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:765:764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.626 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:766:765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.626 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:767:770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.626 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:768:771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.626 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:769:772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.627 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:772:773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.627 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:773:774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.627 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:774:775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.627 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:775:776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.627 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:776:778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.627 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:778:779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.627 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:779:780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.627 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:780:781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.627 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:781:782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.627 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:782:785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.627 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:784:786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.627 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:785:787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.627 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:786:788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.627 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:787:789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.627 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:788:791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.627 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:790:792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.627 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:791:793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.627 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:792:794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.627 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:793:795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.627 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:794:797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.627 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:803:798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.627 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:804:799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.627 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:805:800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.627 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:806:801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.627 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:807:803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.627 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:808:804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.627 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:809:805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.627 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:810:806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.627 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:811:807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.627 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:812:816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.627 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:813:817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.627 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:815:818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.627 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:816:819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.627 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:817:820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.627 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:818:821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.627 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:819:822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.627 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:820:823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.627 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:821:824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.627 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:822:825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.628 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:824:826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.628 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:825:828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.628 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:826:829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.628 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:827:830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.628 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:828:831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.628 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:829:832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.628 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:830:833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.628 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:831:834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.628 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:832:835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.628 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:833:837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.628 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:834:838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.628 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:835:839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.628 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:836:840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.628 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:837:841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.628 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:838:842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.628 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:839:843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.628 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:840:844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.628 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:841:845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.628 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:842:846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.628 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:843:847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.628 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:844:848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.628 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:845:849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.628 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:846:850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.628 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:847:851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.628 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:848:852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.629 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:849:853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.629 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:850:854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.629 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:851:855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.629 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:852:856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.629 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:853:857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.629 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:854:858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.629 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:855:859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.629 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:856:860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.629 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:857:861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.629 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:858:862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.629 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:859:863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.629 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:860:864, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.629 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:861:865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.629 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:862:866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.629 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:864:867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.629 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:865:868, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.629 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:866:869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.629 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:867:870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.629 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:868:871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.629 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:869:872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.629 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:870:873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.629 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:871:874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.629 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:872:875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.629 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:873:877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.629 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:874:878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.629 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:875:879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.629 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:876:880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.629 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:877:881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.629 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:878:882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.629 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:879:883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.629 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:880:884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.629 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:881:885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.629 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:882:886, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.629 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:883:887, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.629 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:884:888, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.629 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:885:889, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.629 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:886:890, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.629 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:887:891, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.630 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:889:892, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.630 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:890:893, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.630 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:891:894, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.630 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:892:895, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.630 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:893:896, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.630 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:894:897, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.630 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:895:898, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.630 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:896:899, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.630 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:897:900, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.630 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:898:902, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.630 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:899:903, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.630 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:901:904, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.630 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:902:905, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.630 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:903:906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.630 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:904:907, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.630 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:905:908, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.630 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:906:909, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.630 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:907:910, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.630 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:908:911, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.630 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:909:912, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.630 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:910:914, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.630 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:911:915, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.630 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:912:916, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.630 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:913:917, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.630 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:914:918, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.630 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:915:919, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.631 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:917:920, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.631 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:919:921, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.631 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:920:922, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.631 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:921:923, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.631 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:922:924, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.631 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:923:925, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.631 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:924:926, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.631 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:925:927, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.631 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:927:928, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.631 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:928:930, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.631 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:929:932, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.631 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:930:933, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.631 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:931:934, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.631 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:481:379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.631 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:482:380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.631 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:483:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.631 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:484:382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.631 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:485:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.631 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:486:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.631 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:487:386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.631 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:489:387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.631 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:490:388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.631 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:491:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.631 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:492:390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.631 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:493:391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.631 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:494:392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.631 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:495:393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.631 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:496:394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.631 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:497:395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.631 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:498:396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.631 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:499:397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.631 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:500:398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.631 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:501:399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.631 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:502:400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.631 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:503:401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.631 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:504:402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.632 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:505:403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.632 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:506:404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.632 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:507:405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.632 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:508:406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.632 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:509:407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.632 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:510:408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.632 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:511:409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.632 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:512:410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.632 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:513:411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.632 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:514:412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.632 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:515:413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.632 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:516:414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.632 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:517:415, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.632 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:518:416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.632 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:520:417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.632 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:521:418, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.632 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:522:419, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.632 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:523:420, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.632 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:524:421, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.632 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:525:422, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.632 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:526:423, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.632 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:527:424, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.632 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:528:425, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.632 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:529:426, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.632 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:530:427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.632 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:531:428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.632 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:765:767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.632 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:766:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.632 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:767:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.632 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:768:770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.632 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:769:771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.632 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:784:785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.632 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:785:786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.632 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:786:787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.632 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:787:788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.632 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:788:789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.632 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:790:791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.632 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:791:792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.632 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:792:793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.632 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:793:794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.632 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:794:795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.632 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:803:797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.632 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:804:798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.633 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:805:799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.633 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:806:800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.633 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:807:801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.633 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:808:803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.633 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:809:804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.633 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:810:805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.633 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:811:806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.633 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:812:807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.633 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:813:816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.633 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:815:817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.633 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:816:818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.633 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:817:819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.633 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:818:820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.633 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:819:821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.633 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:820:822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.633 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:821:823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.633 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:822:824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.633 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:824:825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.633 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:825:826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.633 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:826:828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.633 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:827:829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.633 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:828:830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.633 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:829:831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.633 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:830:832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.634 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:831:833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.634 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:832:834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.634 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:833:835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.634 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:834:837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.634 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:835:838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.634 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:836:839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.634 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:837:840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.634 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:838:841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.634 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:839:842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.634 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:840:843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.634 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:846:844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.634 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:847:845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.634 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:848:846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.634 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:849:847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.634 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:850:848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.634 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:851:849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.634 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:852:850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.634 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:853:851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.634 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:854:852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.634 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:855:853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.634 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:856:859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.634 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:857:860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.634 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:858:861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.634 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:859:862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.634 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:860:863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.634 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:861:864, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.634 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:862:865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.634 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:864:866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.635 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:865:867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.635 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:866:868, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.635 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:867:869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.635 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:868:870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.635 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:869:871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.635 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:870:872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.635 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:871:873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.635 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:877:874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.635 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:878:875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.635 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:879:877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.635 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:880:878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.635 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:881:879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.635 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:882:880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.635 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:883:881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.635 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:884:882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.635 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:885:883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.635 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:886:884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.635 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:887:890, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.635 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:889:891, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.635 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:890:892, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.635 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:891:893, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.635 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:892:894, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.635 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:893:895, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.635 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:894:896, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.635 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:895:897, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.635 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:896:898, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.635 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:897:899, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.635 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:898:900, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.635 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:899:902, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.635 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:901:903, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.635 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:902:904, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.636 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:903:905, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.636 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:904:906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.636 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:905:907, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.636 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:906:908, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.636 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:907:909, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.636 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:908:910, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.636 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:909:911, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.636 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:910:912, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.636 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:911:914, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.636 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:912:915, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.636 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:913:916, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.636 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:914:917, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.636 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:915:918, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.636 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:917:919, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.636 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:919:920, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.636 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:920:921, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.636 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:921:922, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.636 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:922:923, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.636 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:923:924, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.636 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:924:925, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.636 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:925:926, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.636 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:929:930, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.636 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:930:932, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.636 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:931:933, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.636 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:765:767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.636 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:766:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.636 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:767:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.636 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:768:770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.636 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:769:771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.636 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:784:785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.636 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:785:786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:786:787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:787:788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:788:789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:790:791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:791:792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:792:793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:793:794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:794:795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:803:797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:804:798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:805:799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:806:800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:807:801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:808:803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:809:804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:810:805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:811:806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:812:807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:813:816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:815:817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:816:818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:817:819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:818:820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:819:821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:820:822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:821:823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:822:824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:824:825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:825:826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:826:828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.637 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:827:829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.638 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:828:830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.638 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:829:831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.638 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:830:832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.638 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:831:833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.638 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:832:834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.638 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:833:835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.638 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:834:837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.638 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:835:838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.638 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:836:839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.638 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:837:840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.638 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:838:841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.638 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:839:842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.638 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:840:843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.638 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:846:844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.638 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:847:845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.638 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:848:846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.638 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:849:847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.638 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:850:848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.638 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:851:849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.638 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:852:850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.638 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:853:851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.638 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:854:852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.638 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:855:853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.638 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:856:859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.638 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:857:860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.638 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:858:861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.638 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:859:862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.638 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:860:863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.639 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:861:864, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.639 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:862:865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.639 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:864:866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.639 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:865:867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.639 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:866:868, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.639 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:867:869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.639 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:868:870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.639 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:869:871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.639 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:870:872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.639 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:871:873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.639 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:877:874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.639 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:878:875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.639 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:879:877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.639 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:880:878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.639 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:881:879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.639 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:882:880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.639 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:883:881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.639 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:884:882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.639 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:885:883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.639 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:886:884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.639 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:887:890, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.639 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:889:891, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.639 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:890:892, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.639 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:891:893, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.639 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:892:894, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.639 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:893:895, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.639 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:894:896, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:895:897, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:896:898, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:897:899, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:898:900, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:899:902, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:901:903, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:902:904, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:903:905, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:904:906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:905:907, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:906:908, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:907:909, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:908:910, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:909:911, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:910:912, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:911:914, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:912:915, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:913:916, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:914:917, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:915:918, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:917:919, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:919:920, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:920:921, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:921:922, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:922:923, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:923:924, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:924:925, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:925:926, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:929:930, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:930:932, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:931:933, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.640 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:355:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.640 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:356:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.640 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:357:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.641 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:358:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.641 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:361:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.641 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:362:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.641 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:363:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.641 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:364:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.641 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:365:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.641 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:366:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.641 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:367:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.641 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:368:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.641 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:369:374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.641 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:370:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.641 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:371:376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.641 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:372:377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.641 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:373:378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.641 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:375:379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.641 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:376:380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.641 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:378:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.641 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:380:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.641 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:381:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.641 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:382:386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.641 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:383:388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.641 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:384:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.641 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:385:390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.641 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:386:391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.641 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:387:392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.641 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:388:393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.641 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:389:394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.641 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:390:395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.641 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:391:396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.641 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:392:397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.641 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:396:398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.641 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:397:399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.641 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:398:400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.641 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:399:404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.642 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:400:405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.642 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:401:406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.642 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:353:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.642 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:354:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.642 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:355:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.642 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:356:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.642 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:357:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.642 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:358:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.642 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:361:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.642 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:362:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.642 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:363:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.642 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:364:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.642 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:365:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.642 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:366:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.642 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:367:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.642 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:368:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.642 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:369:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.642 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:370:374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.642 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:371:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.642 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:372:376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.642 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:373:377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.642 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:375:378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.642 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:376:379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.642 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:378:380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.642 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:380:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.642 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:381:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.642 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:382:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.643 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:383:386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.643 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:384:388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.643 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:385:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.643 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:386:390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.643 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:387:391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.643 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:388:392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.643 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:389:393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.643 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:390:394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.643 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:391:395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.643 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:392:396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.643 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:396:397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.643 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:397:398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.643 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:398:399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.643 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:399:400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.643 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:400:404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.643 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:401:405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.643 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:353:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.643 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:354:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.643 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:355:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.643 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:356:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.643 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:357:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.643 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:358:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.643 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:361:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.643 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:362:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.643 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:363:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.643 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:364:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.643 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:365:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.643 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:366:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.643 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:367:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.643 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:368:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.643 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:369:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.644 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:370:374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.644 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:371:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.644 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:372:376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.644 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:373:377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.644 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:375:378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.644 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:376:379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.644 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:378:380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.644 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:380:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.644 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:381:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.644 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:382:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.644 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:383:386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.644 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:384:388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.644 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:385:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.644 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:386:390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.644 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:387:391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.644 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:388:392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.644 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:389:393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.644 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:390:394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.644 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:391:395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.644 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:392:396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.644 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:396:397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.644 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:397:398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.644 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:398:399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.644 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:399:400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.644 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:400:404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.644 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:401:405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.645 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_decompressor:282:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.645 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_decompressor:283:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.645 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_decompressor:284:287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.645 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_decompressor:285:290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.645 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_decompressor:286:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.645 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_decompressor:287:292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.645 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:268:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.645 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:269:241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.645 INFO project_profile - __init__: Line numbers are different in the same function: noscale:230:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.645 INFO project_profile - __init__: Line numbers are different in the same function: noscale:231:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.645 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_decompressor:282:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.645 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_decompressor:283:285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.645 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_decompressor:284:286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.645 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_decompressor:285:287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.645 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_decompressor:286:290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.645 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_decompressor:287:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.645 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_decompressor:282:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.645 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_decompressor:283:285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.645 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_decompressor:284:286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.646 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_decompressor:285:287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.646 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_decompressor:286:290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.646 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_decompressor:287:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.646 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:437:436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.646 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:438:437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.646 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:439:442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.646 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:440:443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.646 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:441:444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.646 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:442:445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.646 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:444:446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.646 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:445:447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.646 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:450:448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.646 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:451:450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.646 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:452:451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.646 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:453:452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.646 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:454:453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.646 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:455:454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.646 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:456:455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.646 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:459:458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.646 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:460:463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.646 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:461:464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.646 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:462:465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.646 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:463:466, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.646 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:464:467, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.646 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:465:468, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.646 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:466:469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.646 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:467:470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.646 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:468:472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.647 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:86:298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.647 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:87:299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.647 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:88:300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.647 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:90:303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.647 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:92:304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.647 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:93:305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.647 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:94:306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.647 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:95:307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.647 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:101:310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.647 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:102:317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.647 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:105:318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.647 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:112:319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.647 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:113:322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.647 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:114:323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.647 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:115:324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.647 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:116:325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.647 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:117:326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.647 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:437:439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.647 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:438:440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.647 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:439:441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.647 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:440:442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.647 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:441:443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.647 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:442:444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.647 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:444:445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.647 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:445:446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.647 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:450:447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.647 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:451:448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.647 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:452:450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.648 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:453:451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.648 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:454:452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.648 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:455:453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.648 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:456:454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.648 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:457:455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.648 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:459:457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.648 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:460:458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.648 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:461:463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.648 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:462:464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.648 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:463:465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.648 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:464:466, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.648 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:465:467, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.648 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:466:468, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.648 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:467:469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.648 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:468:470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.648 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:437:439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.648 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:438:440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.648 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:439:441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.648 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:440:442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.648 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:441:443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.648 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:442:444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.648 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:444:445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.648 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:445:446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.648 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:450:447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.648 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:451:448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.648 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:452:450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.649 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:453:451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.649 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:454:452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.649 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:455:453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.649 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:456:454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.649 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:457:455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.649 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:459:457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.649 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:460:458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.649 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:461:463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.649 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:462:464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.649 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:463:465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.649 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:464:466, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.649 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:465:467, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.649 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:466:468, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.649 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:467:469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.649 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:468:470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.650 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:627:624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.650 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:628:625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.650 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:629:626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.650 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:630:627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.650 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:631:628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.650 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:632:629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.650 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:641:638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.650 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:642:639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.650 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:643:640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.650 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:644:641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.650 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:678:679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.650 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:679:680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.650 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:720:717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.650 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:721:718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.650 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:722:719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.650 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:723:720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.650 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:724:721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.651 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:431:432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.651 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:433:434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.651 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:440:441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.651 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:445:444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.651 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:446:445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.651 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:447:446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.651 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:448:447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.651 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:452:448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.651 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:453:449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.651 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:454:450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.651 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:455:452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.651 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:456:454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.651 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:457:455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.651 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:459:457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.651 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:461:458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.651 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:462:459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.651 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:464:461, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.651 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:465:462, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.651 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:466:464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.651 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:468:465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.651 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:469:466, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.651 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:471:467, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.651 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:472:468, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.651 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:473:469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.651 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:474:470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.651 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:475:471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.651 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:476:472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.651 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:477:473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.651 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:478:474, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.651 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:479:476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.651 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:480:478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.652 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:482:479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.652 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:484:481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.652 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:485:482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.652 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:486:483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.652 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:488:485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.652 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:489:486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.652 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:491:488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.652 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:492:489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.652 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:493:490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.652 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:494:491, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.652 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:273:272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.652 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:274:273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.652 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:275:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.652 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:276:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.652 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:277:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.652 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:278:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.652 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:279:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.652 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:282:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.652 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:283:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.652 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:288:286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.652 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:289:287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.652 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:292:288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.652 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:293:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.653 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:294:290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.653 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:295:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.653 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:296:292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.653 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:297:295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.653 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:298:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.653 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:302:301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.653 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:304:302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.653 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:312:309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.653 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:313:310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.653 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:90:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.653 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:91:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.653 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:93:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.653 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:98:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.653 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:99:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.653 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:100:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.653 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:101:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.653 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:102:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.653 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:103:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.653 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:104:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.653 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:273:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.653 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:274:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.653 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:275:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.653 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:276:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.653 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:277:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.653 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:278:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.654 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:279:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.654 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:288:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.654 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:289:286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.654 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:292:287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.654 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:293:288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.654 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:294:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.654 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:295:290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.654 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:296:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.654 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:297:292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.654 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:298:295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.654 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:302:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.654 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:304:301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.654 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:305:302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.654 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:306:305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.654 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:307:306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.654 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:308:307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.654 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:312:308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.654 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:313:309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.654 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:273:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.654 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:274:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.654 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:275:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.654 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:276:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.654 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:277:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.654 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:278:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.654 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:279:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.654 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:310:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.655 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:311:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.655 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:312:286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.655 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:313:287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.655 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:427:426, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.655 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:428:427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.655 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:429:432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.655 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:430:433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.655 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:431:434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.655 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:432:435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.655 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:433:436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.655 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:434:437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.655 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:435:438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.655 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:436:440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.655 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:438:441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.655 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:439:442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.655 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:444:443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.655 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:449:444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.655 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:450:445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.655 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:454:446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.655 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:455:447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.655 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:456:448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.655 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:457:449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.655 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:458:451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.655 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:459:452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.655 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:460:457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.655 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:461:462, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.655 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:462:463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.656 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:464:467, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.656 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:465:468, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.656 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:466:469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.656 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:468:470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.656 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:469:471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.656 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:470:472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.656 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:472:473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.656 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:473:474, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.656 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:474:475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.656 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:475:477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.656 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:476:478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.656 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:477:479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.656 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:478:481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.656 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:479:482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.656 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:480:483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.656 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:481:485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.656 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:482:486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.656 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:483:487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.656 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:484:488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.656 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:485:489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.656 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:486:490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.656 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:487:491, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.656 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:488:492, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.656 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:496:493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.656 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:497:494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.656 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:498:495, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.656 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:499:496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.657 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:501:497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.657 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:502:498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.657 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:503:499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.657 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:504:500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.657 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:505:501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.657 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:506:509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.657 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:507:510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.657 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:508:511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.657 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:509:512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.657 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:510:514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.657 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:511:515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.657 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:512:516, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.657 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:513:517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.657 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:514:518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.657 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:515:519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.657 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:516:520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.657 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:517:521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.657 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:518:522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.657 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:525:523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.657 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:526:524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.657 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:527:525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.657 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:528:526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.657 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:529:527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.657 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:530:528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.657 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:531:529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.657 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:532:530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.658 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:533:531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.658 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:534:538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.658 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:535:539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.658 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:536:540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.658 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:537:541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.658 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:538:542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.658 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:427:429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.658 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:428:430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.658 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:429:431, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.658 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:430:432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.658 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:431:433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.658 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:432:434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.658 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:433:435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.658 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:434:436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.658 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:435:437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.658 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:436:438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.658 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:438:440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.658 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:439:441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.658 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:444:442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.658 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:449:443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.658 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:450:444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.658 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:454:445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.658 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:455:446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.658 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:456:447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.658 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:457:448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.658 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:458:449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.658 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:459:451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.658 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:460:452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.658 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:461:457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.658 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:464:463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.658 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:465:467, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.658 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:466:468, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.658 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:468:469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.658 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:469:470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.659 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:470:471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.659 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:478:473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.659 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:479:474, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.659 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:485:475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.659 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:486:477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.659 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:487:478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.659 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:488:479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.659 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:496:481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.659 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:497:482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.659 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:498:483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.659 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:499:485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.659 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:501:491, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.659 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:507:492, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.659 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:508:498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.659 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:509:499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.659 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:515:500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.659 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:516:501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.659 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:517:509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.659 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:518:510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.659 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:525:511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.659 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:526:512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.659 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:527:514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.659 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:528:520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.659 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:529:521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.659 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:530:522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.659 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:531:528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.659 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:532:529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.659 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:533:530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.659 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:534:531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.659 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:535:538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.659 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:536:539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.659 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:537:540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.659 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:538:541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.659 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:427:429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.659 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:428:430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.659 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:429:431, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.659 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:430:432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.660 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:431:433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.660 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:432:434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.660 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:433:435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.660 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:434:436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.660 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:435:437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.660 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:436:438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.660 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:438:440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.660 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:439:441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.660 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:444:442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.660 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:449:443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.660 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:450:444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.660 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:454:445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.660 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:455:446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.660 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:456:447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.660 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:457:448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.660 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:458:449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.660 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:459:451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.660 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:460:452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.660 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:461:457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.660 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:464:463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.660 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:465:467, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.660 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:466:468, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.660 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:468:469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.660 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:469:470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.660 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:470:471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.660 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:478:473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.660 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:479:474, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.661 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:485:475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.661 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:486:477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.661 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:487:478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.661 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:488:479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.661 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:496:481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.661 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:497:482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.661 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:498:483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.661 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:499:485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.661 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:501:491, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.661 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:507:492, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.661 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:508:498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.661 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:509:499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.661 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:515:500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.661 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:516:501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.661 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:517:509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.661 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:518:510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.661 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:525:511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.661 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:526:512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.661 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:527:514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.661 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:528:520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.661 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:529:521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.661 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:530:522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.661 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:531:528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.661 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:532:529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.661 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:533:530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.661 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:534:531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.661 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:535:538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.661 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:536:539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.661 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:537:540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.661 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:538:541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.661 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:639:640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.661 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:640:641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.661 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:641:642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.661 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:644:645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.661 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:645:646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.661 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:648:649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.662 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:649:650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.662 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:651:652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.662 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:652:653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.662 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:653:654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.662 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:654:655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.662 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:655:656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.662 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:656:657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.662 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:657:658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.662 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:658:659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.662 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:660:661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.662 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:661:662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.662 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:923:924, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.662 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:924:925, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.662 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:925:926, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.662 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:926:927, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.662 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:927:928, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.662 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:928:929, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.662 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:929:930, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.662 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:930:931, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.662 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:931:932, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.662 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:932:933, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.662 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:935:936, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.662 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:936:937, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.662 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:937:938, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.662 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:940:941, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.662 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:941:942, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.662 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:942:943, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.662 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:943:944, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.662 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:945:946, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.662 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:946:947, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.662 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:947:948, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.662 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:948:949, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.662 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:956:957, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.662 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:957:958, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.662 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:958:959, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.662 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:960:961, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.662 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:962:963, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.662 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:963:964, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.662 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:964:965, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.662 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:965:966, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.662 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:966:967, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.662 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:971:972, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.662 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:972:973, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.662 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:977:978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.663 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:978:979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.663 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:979:980, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.663 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:980:981, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.663 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:981:982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.663 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:982:983, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.663 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:983:984, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.663 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:984:985, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.663 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:985:986, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.663 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:986:987, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.663 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:987:988, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.663 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:988:989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.663 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:989:990, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.663 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:990:991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.663 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:991:992, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.663 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:992:993, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.663 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:993:994, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.663 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:994:995, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.663 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:995:996, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.663 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:996:997, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.663 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:997:998, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.663 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:998:999, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.663 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:999:1000, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.663 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:1001:1002, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.663 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:1002:1003, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.663 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:1004:1005, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.663 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:1005:1006, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.663 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1891:1987, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.663 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1892:1988, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.663 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1893:1989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.663 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1895:1991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.663 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1896:1992, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.663 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1897:1993, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.663 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1899:1995, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.663 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1900:1996, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.663 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1901:1997, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.664 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1902:1998, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.664 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1903:1999, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.664 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1904:2000, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.664 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1906:2002, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.664 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1908:2004, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.664 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1909:2005, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.664 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1910:2006, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.664 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:121:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.665 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:122:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.665 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:123:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.665 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:124:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.665 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:125:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.665 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:126:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.665 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:127:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.665 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:128:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.666 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:94:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.666 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:95:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.666 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:96:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.666 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:97:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.666 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:111:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.666 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:112:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.666 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:115:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.666 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:116:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.666 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:117:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.666 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:119:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.666 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:120:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.666 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:121:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.666 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:122:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.666 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:123:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.666 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:129:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.666 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:558:560, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.666 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:559:561, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.666 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:560:562, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.666 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:561:563, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.666 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:563:564, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.666 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:566:565, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.666 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:567:566, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.666 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:568:567, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.666 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:569:568, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.666 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:570:569, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.666 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:572:571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.666 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:573:572, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.666 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:574:573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.666 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:575:574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.666 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:577:579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.666 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:578:580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.666 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:579:581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.666 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:580:582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.666 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:581:583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.666 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:582:585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.666 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:583:586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.666 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:584:587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.666 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:585:588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.666 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:587:589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.666 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:588:590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.666 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:589:591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.666 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:590:592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.667 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:592:593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.667 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:593:594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.667 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:594:595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.667 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:595:596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.667 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:596:597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.667 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:599:600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.667 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:600:601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.667 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:601:602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.667 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:602:603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.667 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:608:605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.667 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:609:606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.667 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:610:607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.667 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:611:608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.667 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:612:609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.667 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:613:611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.667 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:614:612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.667 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:615:613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.667 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:616:614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.667 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:617:615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.667 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:618:621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.667 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:619:622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.667 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:625:623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.667 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:626:624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.667 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:627:625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.667 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:628:626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.667 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:629:627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.667 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:630:628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.667 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:631:629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.667 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:632:630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.667 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:633:631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.667 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:635:632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.667 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:636:638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.667 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:637:639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.667 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:638:640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.667 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:639:641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.667 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:640:642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.667 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:641:643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.667 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:642:644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.667 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:643:645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.667 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:644:646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.667 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:645:648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.667 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:651:649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.667 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:652:650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.667 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:653:651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.668 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:654:652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.668 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:655:653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.668 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:656:654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.668 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:658:655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.668 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:659:656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.668 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:660:657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.668 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:661:658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.668 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:662:664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.668 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:663:665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.668 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:664:666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.668 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:665:667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.668 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:666:668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.668 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:672:669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.668 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:673:671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.668 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:674:672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.668 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:675:673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.668 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:676:674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.668 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:682:675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.668 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:683:676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.668 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:684:677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.668 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:685:678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.668 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:687:679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.668 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:688:685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.668 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:689:686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.668 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:690:687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.668 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:691:688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.668 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:692:689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.668 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:693:695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.668 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:694:696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.668 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:695:697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.668 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:701:698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.668 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:702:700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.668 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:703:701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.668 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:704:702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.668 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:706:703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.668 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:707:704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.668 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:708:705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.668 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:709:706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.668 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:710:707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.668 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:711:708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.668 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:712:714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.668 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:713:715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.668 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:714:716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.668 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:715:717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.668 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:716:719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.668 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:717:720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.668 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:723:721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:724:722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:725:723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:726:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:728:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:729:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:730:727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:731:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:737:729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:738:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:739:736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:740:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.669 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:532:481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:349:352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:350:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:351:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:352:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:353:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:356:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:357:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:358:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:359:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:360:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:361:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:362:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:363:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:364:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:365:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:366:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:367:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:368:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:371:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:372:374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:373:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:374:376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:375:379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:376:380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:377:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:383:382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:384:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:385:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:386:385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:387:391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:390:392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:391:393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:396:398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:397:399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:398:402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:399:403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:400:404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:401:405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:402:406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:403:407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:407:408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:408:409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:409:410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_compressor:312:314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_compressor:313:315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_compressor:314:316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_compressor:315:317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_compressor:316:320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_compressor:317:321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:146:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:147:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:148:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:149:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:150:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:151:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:160:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:161:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:162:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:164:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:165:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:166:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:167:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:168:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:169:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:170:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:171:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:172:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.671 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:330:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.671 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:331:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.671 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:333:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.671 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:334:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.671 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:335:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.671 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:336:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.671 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:337:338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.671 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:343:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.671 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:345:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.671 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:346:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.671 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:347:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.671 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:351:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.671 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:353:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.671 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:354:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.671 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:355:348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.671 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:356:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.671 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:357:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.671 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:358:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.671 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:359:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.671 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:360:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.671 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:361:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.671 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:362:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.671 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:363:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.671 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:476:478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.671 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:477:479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.671 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:478:480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.672 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:479:481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.672 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:480:482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.672 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:481:483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.672 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:482:484, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.672 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:484:485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.672 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:485:486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.672 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:488:487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.672 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:496:497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.672 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:497:498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.672 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:498:501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.672 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:499:502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.672 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:500:503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.672 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:501:504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.672 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:507:505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.672 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:508:506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.672 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:509:507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.672 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:510:508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.672 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:511:509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.672 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:517:510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.672 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:518:511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.672 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:519:512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.672 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:520:513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.672 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:521:514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.672 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:527:520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.672 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:528:521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.672 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:529:522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.672 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:530:523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.672 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:531:524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.672 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:532:530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.672 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:533:531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.672 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:534:532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.672 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:535:533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.672 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:537:534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.672 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:538:540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.672 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:539:541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.672 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:540:542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.672 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:541:543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.672 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:871:876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.672 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:872:877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.672 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:874:882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.672 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:875:883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.673 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:878:884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.673 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:879:885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.673 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:880:888, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.673 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:882:889, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.673 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:883:890, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.673 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:884:892, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.673 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:886:893, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.673 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:887:894, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:108:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:109:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:110:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:111:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:112:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:113:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:115:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:116:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:117:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:118:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:119:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:120:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:121:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:122:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:123:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:124:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:125:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:127:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:128:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:129:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:130:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:131:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:132:136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:133:137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:134:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:135:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:289:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:290:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:291:298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:293:300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:295:302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:296:303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:297:304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:298:305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:299:306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:300:307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:301:308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:302:309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:303:310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:305:312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:307:314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:308:315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:309:316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:310:317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:311:318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:316:323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:317:324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:318:325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:323:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:324:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:325:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:327:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:328:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:329:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:330:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:332:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:334:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:335:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:337:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:338:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:339:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:340:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:341:348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:342:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:343:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:344:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:345:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:346:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:347:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:348:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:351:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:353:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:355:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:356:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:357:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:358:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:359:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:360:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:361:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:362:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:363:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:364:374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:366:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:367:376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:369:377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:370:378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:375:380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:376:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:377:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:379:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:381:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:382:390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:384:391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.675 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:385:393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.675 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:387:395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.675 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:388:396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.675 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:389:398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.675 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:391:399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.675 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:392:401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.675 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:393:402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.675 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:394:403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.675 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:395:405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.675 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:396:406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.675 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:397:407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.675 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:398:408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.675 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:400:409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.675 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:402:410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.675 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:403:411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.675 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:404:412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.675 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:405:414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.675 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:406:416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.675 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:424:417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.675 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:330:328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.675 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:331:329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.675 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:332:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.675 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:333:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.675 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:334:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.675 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:335:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.675 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:341:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.675 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:342:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.675 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:343:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.675 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:344:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.675 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:345:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.675 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:346:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.675 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:349:348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.675 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:350:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.675 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:330:328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.675 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:331:329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.675 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:332:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.675 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:333:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.675 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:334:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.675 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:335:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.675 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:341:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.675 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:342:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.676 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:343:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.676 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:344:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.676 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:345:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.676 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:346:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.676 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:349:348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.676 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:350:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.676 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:327:328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.676 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:328:329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.676 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:333:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.676 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:334:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.676 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:335:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.676 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:336:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.676 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:337:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.676 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:338:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.676 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:339:338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.676 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:341:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.676 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:342:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.676 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:349:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.676 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:350:348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.676 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:351:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.676 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:152:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.676 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:153:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.676 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:154:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.676 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:155:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.676 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:157:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.676 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:158:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.676 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:159:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.676 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:163:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.676 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:167:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.676 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:168:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.676 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:169:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.677 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:772:765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.677 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:773:766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.677 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:774:767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.677 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:775:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.677 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:776:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.677 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:778:772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.677 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:779:773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.677 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:780:774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.677 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:781:775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.677 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:782:776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.677 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:927:778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.677 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:928:779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.677 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:772:765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.677 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:773:766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.677 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:774:767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.677 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:775:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.677 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:776:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.677 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:778:772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.677 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:779:773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.677 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:780:774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.677 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:781:775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.677 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:782:776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.677 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:927:778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.677 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:928:779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.678 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:457:437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.678 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:633:627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.678 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:634:628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.678 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:635:629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.678 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:636:630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.678 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:637:631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.678 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:645:632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.678 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:647:633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.678 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:648:634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.678 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:652:635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.678 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:653:636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.678 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:654:637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.679 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:655:641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.679 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:656:642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.679 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:657:643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.679 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:659:644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.679 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:660:645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.679 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:661:647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.679 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:662:648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.679 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:663:652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.679 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:666:653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.679 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:667:654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.679 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:668:655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.679 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:669:656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.679 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:670:657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.679 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:671:659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.679 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:672:660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.679 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:673:661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.679 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:677:662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.679 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:681:663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.679 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:682:666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.679 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:683:667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.679 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:684:668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.679 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:686:669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.679 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:687:670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.679 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:688:671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.679 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:692:672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.679 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:693:673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.679 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:694:677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.679 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:695:678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.679 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:699:679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.679 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:700:681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.679 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:701:682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.679 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:704:683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.679 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:705:684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.679 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:706:686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.679 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:707:687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.679 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:708:688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.679 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:709:692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.679 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:710:693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.679 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:712:694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.679 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:713:695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.679 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:714:699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.679 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:715:700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.679 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:716:701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.679 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:725:704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.679 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:728:705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.679 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:731:706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.679 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:736:707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.679 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:737:708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.679 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:738:709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.680 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:740:710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.680 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:745:712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.680 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:746:713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.680 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:747:714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.680 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:749:715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.680 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:751:716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.680 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:752:720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.680 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:754:721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.680 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:755:722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.680 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:756:723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.680 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:757:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.680 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:758:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.680 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:759:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.680 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:761:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.680 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:762:736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.680 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:763:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.680 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:764:738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.680 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:435:431, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.680 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:436:433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.680 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:438:435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.680 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:439:436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.680 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:442:438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.680 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:443:439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.680 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:495:440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.680 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:496:442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.680 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:282:273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.680 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:283:274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.680 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:105:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.680 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:109:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.680 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:110:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.680 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:111:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.680 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:112:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.680 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:113:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.680 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:115:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.680 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:116:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.680 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:117:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.680 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:118:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.681 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:119:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.681 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:121:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.681 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:122:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.681 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:123:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.681 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:124:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.681 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:125:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.681 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:126:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.681 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:127:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.681 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:128:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.681 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:129:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.681 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:130:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.681 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:131:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.681 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:282:273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.681 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:305:273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.681 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:306:274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.681 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:307:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.681 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:308:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.681 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:462:427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.681 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:472:428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.681 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:462:427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.681 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:472:428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:151:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:152:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:153:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:154:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:155:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:156:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:157:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:158:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:159:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:161:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:162:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:163:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:165:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:166:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:167:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:169:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:170:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:171:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:172:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:173:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:174:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:175:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:177:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:179:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:181:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:182:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:184:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:185:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:186:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:187:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:188:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:189:182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:190:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:191:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:192:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:193:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:194:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:195:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:196:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:197:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:200:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:201:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:203:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:205:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:206:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:207:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:208:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:209:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:211:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:212:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:213:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:214:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:215:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:216:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:217:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:218:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:219:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:220:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:221:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:223:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:225:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:226:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:227:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:228:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:229:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:230:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:231:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:232:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:233:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:235:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:236:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:237:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:238:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:239:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:240:232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:241:233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:242:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:244:235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:245:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:246:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:247:239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:249:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:250:242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:251:243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:252:244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:253:245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:254:246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:255:247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:256:248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:257:249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:258:250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:259:251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:260:252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:261:253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:262:254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:263:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:264:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:266:257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:267:259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:268:260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:269:261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:270:262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:271:263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:272:264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:273:265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:274:266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:275:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:276:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:277:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:278:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:279:271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:280:272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:282:273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:283:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:284:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:285:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:286:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:287:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:151:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:152:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:153:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:154:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:155:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:156:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:157:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:158:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:159:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:161:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:162:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:163:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:165:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:166:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:167:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:169:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:170:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:171:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:172:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:173:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:174:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:175:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:177:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:179:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:181:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:182:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:184:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:185:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:186:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:187:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:188:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:189:182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:190:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:191:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:192:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:193:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:194:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:195:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:196:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:197:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:198:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:200:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:201:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:203:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:205:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:206:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:207:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:208:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:209:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:211:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:212:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:213:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:214:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:215:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:216:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:217:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:218:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:219:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:220:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:221:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:223:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:225:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:226:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:227:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:228:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:229:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:230:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:231:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:232:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:233:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:235:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.685 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:236:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:237:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:238:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:239:232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:240:233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:241:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:242:235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:244:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:245:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:246:239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:247:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:249:242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:250:243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:251:244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:252:245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:253:246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:254:247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:255:248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:256:249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:257:250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:258:251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:259:252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:260:253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:261:254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:262:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:263:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:264:257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:266:259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:267:260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:268:261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:269:262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:270:263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:271:264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:272:265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:273:266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:274:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:275:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:276:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:277:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:278:271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:279:272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:280:273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:282:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:283:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:284:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:285:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:286:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:287:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:151:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:152:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:153:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:154:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.686 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:155:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:159:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:161:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:162:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:163:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:165:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:166:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:167:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:169:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:170:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:171:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:172:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:173:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:174:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:175:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:177:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:179:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:181:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:182:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:184:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:185:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:186:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:187:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:188:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:189:182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:190:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:191:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:192:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:193:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:197:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:198:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:200:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:201:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:203:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:223:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:225:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:230:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:231:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:232:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:233:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:235:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:236:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:237:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:238:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:239:232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:240:233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:241:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:242:235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:275:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:276:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.687 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:277:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:278:271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:279:272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:280:273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:282:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:283:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:284:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:285:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:286:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:287:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2011:1915, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2012:1916, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2013:1917, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2015:1919, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2016:1920, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2017:1921, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2019:1923, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2020:1924, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2021:1925, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2022:1926, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2023:1927, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2025:1929, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2026:1930, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2027:1931, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2028:1932, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2029:1933, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2030:1934, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2031:1935, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2032:1936, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2033:1937, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2035:1939, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2036:1940, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2038:1942, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2039:1943, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2040:1944, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2041:1945, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2042:1946, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2043:1947, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2044:1948, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2045:1949, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2046:1950, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2047:1951, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2048:1952, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2049:1953, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2050:1954, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2051:1955, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2053:1957, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2055:1959, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2056:1960, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2057:1961, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.689 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:94:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.689 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:95:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.689 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:96:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.689 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:97:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.689 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:100:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.689 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:101:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.689 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:102:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.689 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:103:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.689 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:104:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.689 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:111:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.689 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:112:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.689 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:115:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.689 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:116:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.689 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:117:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.689 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:119:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.689 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:120:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.689 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:121:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.689 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:122:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.689 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:123:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.689 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:124:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.689 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:129:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.689 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:558:557, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.689 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:559:558, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.689 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:560:563, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.689 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:561:564, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.689 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:563:565, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.689 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:570:571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.689 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:575:576, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.689 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:576:579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.689 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:577:580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.689 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:578:581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.689 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:579:582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.689 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:580:583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.689 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:581:585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.689 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:582:586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.689 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:583:587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.689 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:584:588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.689 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:585:589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.689 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:587:590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.689 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:588:591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.689 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:589:592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.689 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:590:593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.689 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:592:594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.689 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:593:595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.689 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:594:596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.689 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:595:597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.689 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:596:598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.689 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:598:600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.690 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:599:601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.690 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:600:602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.690 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:601:603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.690 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:602:605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.690 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:608:606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.690 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:609:607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.690 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:610:608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.690 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:611:609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.690 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:612:611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.690 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:613:612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.690 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:614:613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.690 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:615:614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.690 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:616:615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.690 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:617:621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.690 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:618:622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.690 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:619:623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.690 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:620:624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.690 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:621:625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.690 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:622:626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.690 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:623:627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.690 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:624:628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.690 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:625:629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.690 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:626:630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.690 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:627:631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.690 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:628:632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.690 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:629:633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.690 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:630:634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.690 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:631:635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.690 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:632:636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.690 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:633:637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.690 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:635:638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.690 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:636:639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.690 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:637:640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.690 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:638:641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.690 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:639:642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.690 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:640:643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.690 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:641:644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.690 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:642:645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.690 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:643:646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.690 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:644:648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.690 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:645:649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.690 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:651:650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.690 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:652:651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.690 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:653:652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.690 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:654:653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.690 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:655:654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.690 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:656:655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.690 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:658:656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.690 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:659:657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.690 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:660:658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.690 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:661:664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.690 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:662:665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.691 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:663:666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.691 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:664:667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.691 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:665:668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.691 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:666:669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.691 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:667:671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.691 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:668:672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.691 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:669:673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.691 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:670:674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.691 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:671:675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.691 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:672:676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.691 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:673:677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.691 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:674:678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.691 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:675:679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.691 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:676:680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.691 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:682:681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.691 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:683:682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.691 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:684:683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.691 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:685:684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.691 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:687:685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.691 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:688:686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.691 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:689:687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.691 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:690:688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.691 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:691:689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.691 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:692:695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.691 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:693:696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.691 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:694:697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.691 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:695:698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.691 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:701:700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.691 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:702:701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.691 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:703:702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.691 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:704:703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.691 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:706:704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.691 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:707:705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.691 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:708:706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.691 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:709:707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.691 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:710:708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.691 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:711:714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.691 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:712:715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.691 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:713:716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.691 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:714:717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.691 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:715:719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.691 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:716:720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.691 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:717:721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.691 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:723:722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.691 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:724:723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.691 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:725:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.691 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:726:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.691 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:728:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.691 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:729:727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.692 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:730:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.692 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:731:729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.692 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:737:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.692 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:738:736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.692 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:739:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.692 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:740:738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.692 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:146:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.692 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:147:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.692 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:148:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.692 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:149:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.692 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:150:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.692 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:151:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.692 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:154:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.692 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:155:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.692 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:160:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.692 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:161:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.692 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:162:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.692 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:164:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.692 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:165:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.692 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:166:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.692 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:167:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.692 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:168:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.692 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:169:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.692 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:170:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.692 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:171:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.692 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:172:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.692 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:330:329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.692 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:331:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.693 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:333:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.693 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:334:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.693 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:335:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.693 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:336:338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.693 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:337:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.693 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:343:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.693 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:345:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.693 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:346:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.693 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:347:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.693 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:351:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.693 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:353:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.693 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:354:348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.693 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:355:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.693 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:356:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.693 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:357:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.693 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:361:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.693 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:362:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.693 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:363:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.693 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:476:475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.693 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:477:476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.693 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:478:481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.693 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:479:482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.693 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:480:483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.693 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:481:484, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.693 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:482:485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.693 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:484:486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.693 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:485:487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.693 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:488:489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.693 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:489:490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.693 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:490:491, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.693 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:491:492, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.693 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:492:493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.693 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:493:494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.693 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:494:495, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.693 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:495:497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.693 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:496:498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.693 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:497:501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.693 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:498:502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.693 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:499:503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.693 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:500:504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.693 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:501:505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.693 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:502:506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.693 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:503:507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.693 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:504:508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.693 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:505:509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.693 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:506:510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.693 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:507:511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.693 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:508:512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.693 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:509:513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.693 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:510:514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.694 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:511:515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.694 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:517:516, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.694 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:518:517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.694 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:519:518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.694 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:520:519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.694 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:521:520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.694 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:522:521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.694 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:523:522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.694 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:524:523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.694 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:525:524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.694 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:526:530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.694 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:527:531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.694 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:528:532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.694 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:529:533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.694 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:530:534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.694 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:531:535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.694 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:532:536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.694 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:533:537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.694 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:534:538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.694 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:535:539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.694 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:537:540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.694 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:538:541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.694 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:539:542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.694 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:540:543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.694 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:541:544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.694 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:871:876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.694 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:872:877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.694 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:874:879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.694 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:875:880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.694 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:878:885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.694 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:879:888, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.694 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:880:889, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.694 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:882:890, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.695 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:883:892, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.695 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:884:893, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.695 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:886:894, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.695 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:887:896, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.695 INFO project_profile - __init__: Line numbers are different in the same function: get_raw_row:474:477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.695 INFO project_profile - __init__: Line numbers are different in the same function: get_raw_row:475:478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.695 INFO project_profile - __init__: Line numbers are different in the same function: get_raw_row:477:480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.695 INFO project_profile - __init__: Line numbers are different in the same function: get_raw_row:478:481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.695 INFO project_profile - __init__: Line numbers are different in the same function: get_raw_row:479:482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.695 INFO project_profile - __init__: Line numbers are different in the same function: get_raw_row:480:483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.695 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:108:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.695 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:109:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.695 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:110:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.695 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:111:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.695 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:112:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.695 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:113:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.695 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:115:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.695 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:116:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.695 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:117:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.695 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:118:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.695 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:119:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.695 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:120:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.695 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:121:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.695 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:122:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.695 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:123:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.695 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:124:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.695 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:125:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.695 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:127:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.695 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:128:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.695 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:129:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.695 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:130:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.695 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:131:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.695 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:132:136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.695 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:133:137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.695 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:134:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.695 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:135:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.695 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:289:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.695 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:290:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.695 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:291:298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.695 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:293:300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.695 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:295:302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.695 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:296:303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.695 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:297:304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.695 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:298:305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.695 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:299:306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.695 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:300:307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.696 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:301:308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.696 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:302:309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.696 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:303:310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.696 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:305:312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.696 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:307:314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.696 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:308:315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.696 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:309:316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.696 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:310:317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.696 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:311:318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.696 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:316:323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.696 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:317:324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.696 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:318:325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.696 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:323:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.696 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:324:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.696 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:325:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.696 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:327:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.696 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:328:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.696 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:329:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.696 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:330:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.696 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:332:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.696 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:334:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.696 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:335:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.696 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:337:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.696 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:338:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.696 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:339:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.696 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:340:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.696 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:341:348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.696 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:342:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.696 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:343:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.696 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:344:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.696 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:345:352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.696 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:346:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.696 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:347:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.696 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:348:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.696 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:351:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.696 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:353:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.696 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:355:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.696 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:356:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.696 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:357:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.696 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:358:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.696 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:359:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.696 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:360:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.696 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:361:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.696 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:362:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.696 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:363:374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.696 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:364:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.696 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:366:376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.696 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:367:377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.696 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:369:378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.696 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:370:380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.696 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:375:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.697 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:376:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.697 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:377:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.697 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:379:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.697 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:381:390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.697 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:382:391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.697 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:384:393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.697 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:385:395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.697 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:387:396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.697 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:388:398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.697 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:389:399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.697 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:391:401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.697 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:392:402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.697 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:393:403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.697 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:394:405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.697 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:395:406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.697 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:396:407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.697 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:397:408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.697 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:398:409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.697 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:400:410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.697 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:402:411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.697 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:403:412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.697 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:404:414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.697 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:405:416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.697 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:406:417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.697 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:424:418, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.697 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:566:558, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.697 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:567:559, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.697 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:568:560, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.697 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:569:561, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.697 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:572:563, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.697 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:573:566, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.697 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:574:567, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.697 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:355:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.697 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:357:352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.697 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:358:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.697 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:359:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.697 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:360:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.697 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:361:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.697 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:364:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.697 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:365:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.697 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:366:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.697 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:367:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.698 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:368:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.698 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:369:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.698 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:370:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.698 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:371:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.698 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:372:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.698 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:373:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.698 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:374:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.698 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:375:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.698 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:376:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.698 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:379:374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.698 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:380:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.698 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:381:376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.698 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:382:377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.698 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:391:386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.698 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:392:387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.698 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:393:390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.698 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:394:391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.698 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:395:394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.698 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:398:395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.698 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:399:396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.698 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:402:397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.698 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:403:398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.698 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:404:399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.698 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:405:400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.698 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:406:401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.698 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:407:402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.698 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:408:403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.698 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:409:407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.698 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:410:408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.698 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:411:409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.698 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_compressor:311:312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.698 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_compressor:312:313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.698 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_compressor:317:314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.698 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_compressor:320:315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.698 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_compressor:321:316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.698 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_compressor:322:317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.699 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:358:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.699 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:359:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.699 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:360:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.700 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:276:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.700 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:277:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.700 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:278:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.700 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:279:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.700 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:280:271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.700 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:281:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.700 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:282:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.700 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:283:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.700 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:290:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.700 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:291:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.700 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:293:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.700 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:294:290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.700 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:295:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.700 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:296:293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.700 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:297:294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.700 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:298:295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.700 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:299:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.700 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:300:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.700 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:301:298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.700 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:302:299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.700 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:304:300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.700 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:305:301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.700 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:306:302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.700 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:307:304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.700 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:308:305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.700 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:309:306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.700 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:310:307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.700 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:326:308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.700 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:327:309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.700 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:328:310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.700 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:329:311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.700 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:330:312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.700 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:331:313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.700 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:332:314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.700 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:333:315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.701 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:334:316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.701 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:335:317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.701 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:336:318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.701 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:337:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.701 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:346:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.701 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:347:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.701 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:348:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.701 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:349:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.701 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:350:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.701 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:351:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.701 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:353:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.701 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:354:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.701 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:355:348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.701 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:356:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.701 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:357:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.701 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:358:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.701 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:359:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.701 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:360:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.701 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:361:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.701 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:362:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.701 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:363:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.701 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:364:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.701 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:365:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.701 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:366:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.701 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:367:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.701 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:368:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.701 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:369:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.701 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:370:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.701 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:371:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.701 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:372:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.701 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:373:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.701 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:374:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.701 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:375:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.701 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:376:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.703 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:663:676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.703 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:664:677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.703 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:666:679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.703 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:667:680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.703 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:669:682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.703 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:670:683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.703 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:672:685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.703 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:673:686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.703 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:674:687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.703 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:675:688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.703 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:676:689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.703 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:677:690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.703 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:680:693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.703 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:681:694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.703 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:682:695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.703 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:683:696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.703 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:684:697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.703 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:687:700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.703 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:688:701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.703 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:689:702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.703 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:692:705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.703 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:693:706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.703 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:694:707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.703 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:695:708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.703 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:698:711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.703 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:699:712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.703 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:700:713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.705 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:964:976, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.705 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:965:977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.705 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:966:978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.705 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:967:979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.705 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:969:981, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.705 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:970:982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.705 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:972:984, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.705 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:973:985, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.705 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:974:986, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.705 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:975:987, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.705 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:976:988, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.705 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:978:990, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.705 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:979:991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.705 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:980:992, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.705 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:986:998, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.705 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:987:999, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.705 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:988:1000, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.705 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1050:1062, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.705 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1051:1063, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.705 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1052:1064, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.705 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1053:1065, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.705 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1055:1067, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.705 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1056:1068, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.705 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1057:1069, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.705 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1058:1070, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.705 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1059:1071, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.705 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1061:1073, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.705 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1062:1074, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.705 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1063:1075, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.705 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1064:1076, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.705 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1065:1077, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.705 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1067:1079, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.705 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1068:1080, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.706 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1070:1082, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.706 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1071:1083, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.706 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1072:1084, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.706 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1084:1096, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.706 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1085:1097, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.706 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1086:1098, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.706 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1087:1099, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.706 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1089:1101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.706 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1090:1102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.706 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1091:1103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.706 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1092:1104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.706 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1093:1105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.706 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1095:1107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.706 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1096:1108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.706 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1097:1109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.706 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1098:1110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.706 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1099:1111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.706 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1101:1113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.706 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1102:1114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.706 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1104:1116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.706 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1105:1117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.706 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1106:1118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.706 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2035:2131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.706 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2036:2132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.706 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2037:2133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.706 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2038:2134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.706 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2039:2135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.706 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2040:2136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.706 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2041:2137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.706 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2042:2138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.706 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2043:2139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.706 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2045:2141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.706 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2047:2143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.706 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2048:2144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.706 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2049:2145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.706 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2051:2147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.706 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2052:2148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.706 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2054:2150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.706 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2055:2151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.706 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2057:2153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.706 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2058:2154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.706 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2059:2155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.706 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2060:2156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.706 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2061:2157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.706 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2062:2158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.706 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2063:2159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.706 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2065:2161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.706 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2067:2163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.706 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2069:2165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.706 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2070:2166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.706 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2072:2168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.706 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2073:2169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.707 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2074:2170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.707 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2075:2171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.707 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2076:2172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.707 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2077:2173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.707 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2078:2174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.707 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2079:2175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.707 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2080:2176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.707 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2081:2177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.707 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2082:2178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.707 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2084:2180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.707 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2085:2181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.707 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2087:2183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.707 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2088:2184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.707 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2090:2186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.707 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2091:2187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.707 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2092:2188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.707 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2094:2190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.707 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2096:2192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.707 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2097:2193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.707 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2098:2194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.707 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2100:2196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.707 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2101:2197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.707 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2102:2198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.707 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2103:2199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.707 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2104:2200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.707 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2105:2201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.707 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2106:2202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.707 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2107:2203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.707 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2108:2204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.707 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2109:2205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.707 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2110:2206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.707 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2111:2207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.707 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2112:2208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.707 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2113:2209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.707 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2114:2210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.707 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2115:2211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.707 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2116:2212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.707 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2117:2213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.707 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2118:2214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.707 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2119:2215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.707 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2120:2216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.707 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2121:2217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.707 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2122:2218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.708 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2123:2219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.708 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2124:2220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.708 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2125:2221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.708 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2126:2222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.708 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2127:2223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.708 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2129:2225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.708 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2131:2227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.708 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2132:2228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.708 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2134:2230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.708 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2136:2232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.708 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2138:2234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.708 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2140:2236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.708 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2141:2237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.708 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2142:2238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.708 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2143:2239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.708 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2144:2240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.708 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2146:2242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.708 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2147:2243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.708 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2149:2245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.708 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2160:2256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.708 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2161:2257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.708 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2162:2258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.708 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2163:2259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.708 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2164:2260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.708 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2165:2261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.708 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2166:2262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.708 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2167:2263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.708 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2168:2264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.708 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2169:2265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.709 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2170:2266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.709 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2171:2267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.709 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2172:2268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.709 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2173:2269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.709 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2175:2271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.709 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2176:2272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.709 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2177:2273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.709 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2178:2274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.709 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2179:2275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.709 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2180:2276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.709 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2181:2277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.709 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2182:2278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.709 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2184:2280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.709 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2185:2281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.709 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2186:2282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.709 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2187:2283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.709 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2188:2284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.709 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2189:2285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.709 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2190:2286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.709 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2191:2287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.709 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2192:2288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.709 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2193:2289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.709 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2250:2346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.709 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2251:2347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.709 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2252:2348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.709 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2253:2349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.709 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2254:2350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.709 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2256:2352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.709 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2258:2354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.709 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2259:2355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.710 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2260:2356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.710 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2262:2358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.710 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2264:2360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.710 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2265:2361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.710 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2267:2363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.710 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2268:2364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.710 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2269:2365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.710 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2270:2366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.710 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2271:2367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.710 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2272:2368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.710 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2273:2369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.710 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2275:2371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.710 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2276:2372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.710 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2278:2374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.710 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2279:2375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.710 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2280:2376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.710 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2281:2377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.710 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2282:2378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.710 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2283:2379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.710 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2284:2380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.710 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2285:2381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.710 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2286:2382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.710 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2287:2383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.710 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2289:2385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.710 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2290:2386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.710 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2291:2387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.710 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2292:2388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.710 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2293:2389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.710 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2294:2390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.710 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2295:2391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.710 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2296:2392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.711 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2297:2393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.711 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2299:2395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.711 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2300:2396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.711 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2302:2398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.711 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2303:2399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.711 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2304:2400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.711 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2305:2401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.711 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2306:2402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.711 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2421:2517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.711 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2422:2518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.711 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2423:2519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.711 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2424:2520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.711 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2425:2521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.711 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2426:2522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.711 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2427:2523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.711 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2428:2524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.711 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2429:2525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.711 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2430:2526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.711 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2432:2528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.711 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2434:2530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.711 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2435:2531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.711 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2436:2532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.711 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2438:2534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.711 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2439:2535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.711 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2441:2537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.711 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2442:2538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.711 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2443:2539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.711 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2444:2540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.712 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2445:2541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.712 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2447:2543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.712 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2449:2545, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.712 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2450:2546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.712 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2452:2548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.712 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2453:2549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.712 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2454:2550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.712 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2455:2551, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.712 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2457:2553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.712 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2458:2554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.712 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2459:2555, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.712 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2461:2557, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.712 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2462:2558, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.712 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2463:2559, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.712 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2464:2560, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.712 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2465:2561, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.712 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2466:2562, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.712 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2467:2563, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.712 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2468:2564, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.712 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2469:2565, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.712 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2470:2566, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.712 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2471:2567, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.712 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2473:2569, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.712 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2474:2570, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.712 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2475:2571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.712 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2476:2572, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.712 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2477:2573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.712 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2478:2574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.712 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2480:2576, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.713 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2481:2577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.713 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2483:2579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.713 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2485:2581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.713 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2486:2582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.713 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2487:2583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.713 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2488:2584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.713 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2489:2585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.713 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2490:2586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.713 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2491:2587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.713 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2492:2588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.713 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2493:2589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.713 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2494:2590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.713 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2496:2592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.713 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2497:2593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.713 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2498:2594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.713 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2499:2595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.713 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2500:2596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.713 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2501:2597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.713 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2502:2598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.713 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2503:2599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.713 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2504:2600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.713 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2505:2601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.713 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2506:2602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.713 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2507:2603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.713 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2508:2604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.713 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2510:2606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.713 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2511:2607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.713 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2512:2608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.713 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2513:2609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.714 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2514:2610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.714 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2515:2611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.714 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2516:2612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.714 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2517:2613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.714 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2518:2614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.714 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2519:2615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.714 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2520:2616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.714 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2521:2617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.714 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2522:2618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.714 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2523:2619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.714 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2525:2621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.714 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2527:2623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.714 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2528:2624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.714 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2530:2626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.714 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2531:2627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.714 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2533:2629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.714 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2534:2630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.714 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2535:2631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.714 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2536:2632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.714 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2537:2633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.714 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2538:2634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.714 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2539:2635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.714 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2540:2636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.714 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2541:2637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.714 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2542:2638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.714 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2544:2640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.714 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2545:2641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.714 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2546:2642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.714 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2547:2643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.715 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2548:2644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.715 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2549:2645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.715 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2550:2646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.715 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2551:2647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.715 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2552:2648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.715 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2553:2649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.715 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2554:2650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.715 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2586:2682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.715 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2587:2683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.715 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2588:2684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.715 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2589:2685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.715 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2591:2687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.715 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2593:2689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.715 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2594:2690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.715 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2595:2691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.715 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2597:2693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.715 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2598:2694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.715 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2600:2696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.715 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2601:2697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.715 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2602:2698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.715 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2603:2699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.715 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2604:2700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.715 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2605:2701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.715 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2606:2702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.715 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2607:2703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.715 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2608:2704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.715 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2609:2705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.716 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2611:2707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.716 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2612:2708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.716 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2613:2709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.716 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2614:2710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.716 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2615:2711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.716 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2616:2712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.716 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2617:2713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.716 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2618:2714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.716 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2619:2715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.716 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2621:2717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.716 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2622:2718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.716 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2624:2720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.716 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2625:2721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.716 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2626:2722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.716 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2366:2462, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.716 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2367:2463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.716 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2369:2465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.716 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2371:2467, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.716 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2372:2468, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.716 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2373:2469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.716 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2374:2470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.716 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2375:2471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.716 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2376:2472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.716 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2377:2473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.716 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2379:2475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.716 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2380:2476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.716 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2381:2477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.716 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2382:2478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.716 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2384:2480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.717 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2385:2481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.717 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2387:2483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.717 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2388:2484, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.717 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2389:2485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.717 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2390:2486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.717 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2391:2487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.717 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2392:2488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.717 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2393:2489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.717 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2394:2490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.717 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2395:2491, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.717 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2396:2492, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.717 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2397:2493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.717 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2398:2494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.717 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2399:2495, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.717 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2400:2496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.717 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2402:2498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.717 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2403:2499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.717 INFO project_profile - __init__: Line numbers are different in the same function: my_read_markers:2407:2503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.717 INFO project_profile - __init__: Line numbers are different in the same function: my_read_markers:2408:2504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.717 INFO project_profile - __init__: Line numbers are different in the same function: my_read_markers:2409:2505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.717 INFO project_profile - __init__: Line numbers are different in the same function: my_reset_marker_reader:2412:2508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.717 INFO project_profile - __init__: Line numbers are different in the same function: my_reset_marker_reader:2413:2509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.718 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:142:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.718 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:143:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.718 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:145:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.718 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:146:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.718 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:148:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.718 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:149:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.718 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:151:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.718 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:152:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.718 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:153:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.718 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:154:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.718 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:155:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.718 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:156:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.718 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:159:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.718 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:160:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.718 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:161:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.718 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:162:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.718 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:163:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.718 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:170:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.718 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:171:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.718 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:174:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.718 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:175:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.718 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:176:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.718 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:179:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.718 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:180:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.718 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:181:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.718 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:183:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.718 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:184:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.718 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:187:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.718 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:188:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.718 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:189:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.720 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneWidth:1076:1088, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.720 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneWidth:1077:1089, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.720 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneWidth:1078:1090, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.720 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneWidth:1079:1091, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.720 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneHeight:1110:1122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.720 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneHeight:1111:1123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.720 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneHeight:1112:1124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.720 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneHeight:1113:1125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.720 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1225:1268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.720 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1226:1269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.720 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1227:1270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.720 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1228:1271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.720 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1229:1272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.720 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1230:1273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.720 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1231:1274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.720 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1232:1275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.720 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1234:1277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.720 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1236:1279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.720 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1237:1280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.720 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1238:1281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.720 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1240:1283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.720 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1241:1284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.721 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1243:1286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.721 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1244:1287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.721 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1245:1288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.721 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1246:1289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.721 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1247:1290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.721 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1249:1292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.721 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1250:1293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.721 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1251:1294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.721 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1252:1295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.721 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1254:1297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.721 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1256:1299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.721 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1257:1300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.721 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1259:1302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.721 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1260:1303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.721 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1261:1304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.721 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1263:1306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.721 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1264:1307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.721 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1265:1308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.721 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1266:1309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.721 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1267:1311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.721 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1268:1312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.721 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1270:1313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.721 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1271:1314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.721 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1272:1315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.721 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1273:1316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.721 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1275:1318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.721 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1276:1319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.721 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1277:1320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.721 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1278:1321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.722 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1279:1322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.722 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1280:1323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.722 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1281:1324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.722 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1282:1325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.722 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1283:1326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.722 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1284:1327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.722 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1285:1328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.722 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1286:1329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.722 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1287:1330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.722 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1288:1331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.722 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1289:1332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.722 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1290:1333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.722 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1291:1334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.722 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1292:1335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.722 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1293:1336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.722 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1294:1337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.722 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1295:1338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.722 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1296:1339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.722 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1297:1340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.722 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1298:1341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.722 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1299:1342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.722 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1300:1343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.722 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1301:1344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.722 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1302:1345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.722 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1303:1346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.722 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1304:1347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.722 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1306:1349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.722 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1308:1351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.722 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1309:1352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.722 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1311:1354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.723 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1312:1355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.723 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1313:1356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.723 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1314:1357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.723 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1316:1359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.723 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1317:1360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.723 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1319:1362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.723 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1320:1363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.723 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1321:1364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.723 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1323:1366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.723 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1324:1367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.723 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1326:1369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.723 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1327:1370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.723 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1328:1371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.723 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1330:1373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.723 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1331:1374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.723 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1332:1375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.723 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1333:1376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.723 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1334:1377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.723 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1335:1378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.723 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1336:1379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.723 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1337:1380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.723 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1338:1381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.723 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1340:1383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.723 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1341:1384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.723 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1342:1385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.723 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1343:1386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.723 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1344:1387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.723 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1345:1388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.723 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1346:1389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.724 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1347:1390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.724 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1348:1391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.724 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1349:1392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.724 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1350:1393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.724 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1351:1394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.724 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1352:1395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.724 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1392:1437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.724 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1393:1438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.724 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1394:1439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.724 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1395:1440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.724 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1397:1442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.724 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1399:1444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.724 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1400:1445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.724 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1401:1446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.724 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1403:1448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.724 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1404:1449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.724 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1406:1451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.724 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1407:1452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.724 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1408:1453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.724 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1409:1454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.724 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1410:1455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.724 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1411:1456, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.724 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1412:1457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.724 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1413:1458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.724 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1414:1459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.724 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1415:1460, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.724 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1417:1462, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.724 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1418:1463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.724 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1419:1464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.724 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1420:1465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.725 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1421:1466, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.725 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1422:1467, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.725 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1423:1468, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.725 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1424:1469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.725 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1425:1470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.725 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1427:1472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.725 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1428:1473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.725 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1430:1475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.725 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1431:1476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.725 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1432:1477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.725 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1469:1516, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.725 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1470:1517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.725 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1471:1518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.725 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1472:1519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.725 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1473:1520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.725 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1474:1521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.725 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1475:1522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.725 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1476:1523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.725 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1477:1524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.725 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1479:1526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.725 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1481:1528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.725 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1482:1529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.725 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1483:1530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.725 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1484:1531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.725 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1486:1533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.725 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1487:1534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.725 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1489:1536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.725 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1490:1537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.725 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1491:1538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.725 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1492:1539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.726 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1493:1540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.726 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1494:1541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.726 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1496:1543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.726 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1497:1544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.726 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1498:1545, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.726 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1499:1546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.726 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1501:1548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.726 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1503:1550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.726 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1505:1552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.726 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1506:1553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.726 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1508:1555, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.726 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1509:1556, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.726 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1510:1557, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.726 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1512:1559, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.726 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1518:1565, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.726 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1519:1566, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.726 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1520:1567, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.726 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1521:1568, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.726 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1522:1569, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.726 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1523:1570, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.726 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1524:1571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.726 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1526:1573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.726 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1527:1574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.726 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1529:1576, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.726 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1530:1577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.726 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1531:1578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.726 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1532:1579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.726 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1533:1580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.726 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1534:1581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1535:1582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1536:1583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1537:1584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1538:1585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1540:1587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1541:1588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1542:1589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1543:1590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1544:1591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1545:1592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1546:1593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1547:1594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1548:1595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1549:1596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1550:1597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1551:1598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1552:1599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1553:1600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1554:1601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1556:1603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1557:1604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1558:1605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1559:1606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1560:1607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1561:1608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1562:1609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1563:1610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1564:1611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1565:1612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1566:1613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1567:1614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1568:1615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1569:1616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1570:1617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1572:1619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1573:1620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1574:1621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1575:1622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1576:1623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1577:1624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1578:1625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1579:1626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1580:1627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1581:1628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1582:1629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1583:1630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1584:1631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1585:1632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1587:1634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1589:1636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1590:1637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1592:1639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1593:1640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1594:1641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1595:1642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1596:1643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1597:1644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1598:1645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1599:1646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.729 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1600:1647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.729 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1601:1648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.729 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1602:1649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.729 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1603:1650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.729 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1605:1652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.729 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1606:1653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.729 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1607:1654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.729 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1608:1655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.729 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1609:1656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.729 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1610:1657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.729 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1611:1658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.729 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1612:1659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.729 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1613:1660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.729 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1614:1661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.729 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1615:1662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.729 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1616:1663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.729 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1617:1664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.729 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1648:1695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.729 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1649:1696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.729 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1650:1697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.729 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1651:1698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.729 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1653:1700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.729 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1655:1702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.729 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1656:1703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.729 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1657:1704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.729 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1659:1706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.729 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1660:1707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.729 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1662:1709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.729 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1663:1710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.729 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1664:1711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.729 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1665:1712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.730 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1666:1713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.730 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1667:1714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.730 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1668:1715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.730 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1669:1716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.730 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1670:1717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.730 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1671:1718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.730 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1673:1720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.730 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1674:1721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.730 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1675:1722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.730 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1676:1723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.730 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1677:1724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.730 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1678:1725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.730 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1679:1726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.730 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1680:1727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.730 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1681:1728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.730 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1683:1730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.730 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1684:1731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.730 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1686:1733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.730 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1687:1734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.730 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1688:1735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.735 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.735 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.744 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- cjpeg_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.744 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250715/cjpeg_fuzzer_3_0_x/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.754 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.754 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.754 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.922 INFO analysis - overlay_calltree_with_coverage: [+] found 61 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.924 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- cjpeg_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.924 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250715/cjpeg_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.933 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.933 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:09.934 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:10.101 INFO analysis - overlay_calltree_with_coverage: [+] found 16 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:10.103 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- compress12_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:10.103 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250715/compress12_fuzzer_3_0_x/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:10.110 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:10.110 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:10.110 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:10.569 INFO analysis - overlay_calltree_with_coverage: [+] found 194 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:10.573 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- compress_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:10.573 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250715/compress_fuzzer_3_0_x/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:10.579 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:10.580 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:10.580 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:11.053 INFO analysis - overlay_calltree_with_coverage: [+] found 231 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:11.060 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- decompress_yuv_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:11.060 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250715/decompress_yuv_fuzzer_3_0_x/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:11.070 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:11.071 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:11.071 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:11.544 INFO analysis - overlay_calltree_with_coverage: [+] found 199 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:11.554 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- compress_yuv_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:11.554 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250715/compress_yuv_fuzzer_3_0_x/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:11.562 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:11.562 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:11.562 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:12.023 INFO analysis - overlay_calltree_with_coverage: [+] found 244 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:12.036 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- compress16_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:12.036 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250715/compress16_lossless_fuzzer_3_0_x/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:12.043 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:12.043 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:12.043 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:12.461 INFO analysis - overlay_calltree_with_coverage: [+] found 145 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:12.475 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- compress12_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:12.476 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250715/compress12_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:12.483 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:12.483 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:12.483 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:12.943 INFO analysis - overlay_calltree_with_coverage: [+] found 96 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:12.959 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- transform_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:12.959 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250715/transform_fuzzer_3_0_x/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:12.967 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:12.967 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:12.967 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:13.376 INFO analysis - overlay_calltree_with_coverage: [+] found 185 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:13.394 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:13.394 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250715/transform_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:13.402 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:13.402 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:13.402 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:13.818 INFO analysis - overlay_calltree_with_coverage: [+] found 142 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:13.839 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- compress12_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:13.839 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250715/compress12_lossless_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:13.846 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:13.846 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:13.846 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:14.306 INFO analysis - overlay_calltree_with_coverage: [+] found 96 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:14.328 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- libjpeg_turbo_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:14.328 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250715/libjpeg_turbo_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:14.337 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:14.337 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:14.337 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:14.851 INFO analysis - overlay_calltree_with_coverage: [+] found 123 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:14.873 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- compress12_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:14.873 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250715/compress12_lossless_fuzzer_3_0_x/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:14.880 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:14.880 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:14.880 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:15.339 INFO analysis - overlay_calltree_with_coverage: [+] found 194 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:15.365 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- compress16_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:15.365 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250715/compress16_lossless_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:15.373 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:15.373 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:15.373 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:15.794 INFO analysis - overlay_calltree_with_coverage: [+] found 65 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:15.821 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- libjpeg_turbo_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:15.821 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250715/libjpeg_turbo_fuzzer_3_0_x/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:15.829 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:15.829 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:15.830 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.342 INFO analysis - overlay_calltree_with_coverage: [+] found 219 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.371 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- compress_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.371 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250715/compress_lossless_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.378 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.378 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.379 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.807 INFO analysis - overlay_calltree_with_coverage: [+] found 77 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.837 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- compress_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.837 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250715/compress_lossless_fuzzer_3_0_x/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.844 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.844 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:16.844 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.273 INFO analysis - overlay_calltree_with_coverage: [+] found 160 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.305 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.305 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250715/compress_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.312 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.312 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.312 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.786 INFO analysis - overlay_calltree_with_coverage: [+] found 140 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.822 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- decompress_yuv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.822 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250715/decompress_yuv_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.831 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.831 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:17.831 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.309 INFO analysis - overlay_calltree_with_coverage: [+] found 114 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.345 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- compress_yuv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.345 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20250715/compress_yuv_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.353 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.353 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.354 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.808 INFO analysis - overlay_calltree_with_coverage: [+] found 143 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PbnHMTqbp6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6e1Z1kRER5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZqEhdKXy10.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bAC0GuakBb.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qOdyXUfsVo.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5Q3OuwfM0G.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bDBFwV0orG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tv1GLUfZs0.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YPQYIRxJck.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lUv16aw7Sj.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Rxihyqx6Xw.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-waorBXrzvO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7bHESwDxnv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ID4XaklhO4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CSY61G64H5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mer9XWD81X.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Q7A7zsC2bn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-huRVX3YADP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-A6qkfctmbH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pru6i2R3Kz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-A6qkfctmbH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7bHESwDxnv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pru6i2R3Kz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5Q3OuwfM0G.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6e1Z1kRER5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YPQYIRxJck.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PbnHMTqbp6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-huRVX3YADP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CSY61G64H5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Rxihyqx6Xw.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mer9XWD81X.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bAC0GuakBb.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ID4XaklhO4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bDBFwV0orG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qOdyXUfsVo.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZqEhdKXy10.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lUv16aw7Sj.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-waorBXrzvO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Q7A7zsC2bn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tv1GLUfZs0.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lUv16aw7Sj.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5Q3OuwfM0G.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YPQYIRxJck.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CSY61G64H5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ID4XaklhO4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mer9XWD81X.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6e1Z1kRER5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qOdyXUfsVo.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Rxihyqx6Xw.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tv1GLUfZs0.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bAC0GuakBb.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7bHESwDxnv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-A6qkfctmbH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PbnHMTqbp6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pru6i2R3Kz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZqEhdKXy10.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Q7A7zsC2bn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-huRVX3YADP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bDBFwV0orG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-waorBXrzvO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.991 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.991 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.991 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:18.991 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.010 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.012 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.050 INFO html_report - create_all_function_table: Assembled a total of 731 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.050 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.055 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.055 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.058 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.059 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 452 -- : 452 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.059 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.059 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.060 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.060 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.060 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.060 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.060 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.547 INFO html_helpers - create_horisontal_calltree_image: Creating image cjpeg_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.547 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (396 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.584 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.584 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.672 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.673 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.673 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.673 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.673 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.673 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.673 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.675 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.675 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.678 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.679 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 451 -- : 451 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.679 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.679 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.680 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.680 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:19.680 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.516 INFO html_helpers - create_horisontal_calltree_image: Creating image cjpeg_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.517 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (395 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.551 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.551 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.630 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.630 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.630 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.631 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.631 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.632 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.632 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.635 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.635 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 346 -- : 346 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.635 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.636 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.636 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.636 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.636 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.636 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.746 INFO html_helpers - create_horisontal_calltree_image: Creating image compress12_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.747 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (294 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.781 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.781 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.856 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.856 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.857 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.857 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.857 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.857 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.860 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.860 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.862 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.863 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 347 -- : 347 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.863 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.863 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.864 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.864 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.969 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:20.969 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (295 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.001 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.001 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.073 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.074 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.074 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.074 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.077 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.077 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.080 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.080 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 388 -- : 388 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.080 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.081 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.081 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.081 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.081 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.081 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.081 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.081 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.081 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.081 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.081 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.201 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_yuv_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.201 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (329 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.228 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.228 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.298 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.298 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.298 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.298 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.298 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.298 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.298 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.298 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.299 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.299 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.299 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.302 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.302 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.304 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.305 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 411 -- : 411 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.305 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.305 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.305 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.305 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.426 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_yuv_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.426 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (351 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.459 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.459 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.536 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.537 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.537 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.537 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.537 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.537 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.540 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.540 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.542 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.543 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 344 -- : 344 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.543 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.543 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.544 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.544 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.651 INFO html_helpers - create_horisontal_calltree_image: Creating image compress16_lossless_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.651 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (292 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.682 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.683 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.757 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.757 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.758 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.758 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.761 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.761 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.763 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.763 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 364 -- : 364 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.763 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.764 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.764 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.764 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.764 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.764 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.878 INFO html_helpers - create_horisontal_calltree_image: Creating image compress12_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.878 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (311 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.913 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.913 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.989 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.989 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.990 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.990 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.990 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.990 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.993 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.993 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.995 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.996 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 346 -- : 346 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.996 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.996 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.996 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.996 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.996 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.996 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.997 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:21.997 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.103 INFO html_helpers - create_horisontal_calltree_image: Creating image transform_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.103 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (287 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.133 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.133 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.204 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.204 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.204 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.204 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.204 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.204 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.205 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.205 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.207 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.207 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.209 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.210 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 382 -- : 382 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.210 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.210 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.210 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.211 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.322 INFO html_helpers - create_horisontal_calltree_image: Creating image transform_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.322 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (319 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.354 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.354 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.429 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.429 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.429 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.429 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.432 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.432 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.434 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.435 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 364 -- : 364 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.435 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.435 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.435 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.436 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.436 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.436 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.547 INFO html_helpers - create_horisontal_calltree_image: Creating image compress12_lossless_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.547 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (311 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.579 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.579 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.654 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.654 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.654 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.655 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.655 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.655 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.658 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.658 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.660 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.661 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 372 -- : 372 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.661 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.661 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.662 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.662 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.662 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.662 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.662 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.662 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.662 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.662 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.662 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.775 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg_turbo_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.775 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (314 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.802 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.802 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.871 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.871 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.872 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.872 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.872 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.872 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.872 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.872 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.872 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.872 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.872 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.875 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.876 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.877 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.878 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 346 -- : 346 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.878 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.878 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.879 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.879 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.879 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.879 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.984 INFO html_helpers - create_horisontal_calltree_image: Creating image compress12_lossless_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:22.984 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (294 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.018 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.018 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.094 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.094 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.098 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.098 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.100 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.100 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 363 -- : 363 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.100 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.101 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.101 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.101 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.210 INFO html_helpers - create_horisontal_calltree_image: Creating image compress16_lossless_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.211 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (310 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.239 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.239 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.311 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.311 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.312 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.312 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.315 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.315 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.317 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.317 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 369 -- : 369 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.317 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.318 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.318 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.318 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.318 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.318 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.318 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.318 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.318 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.318 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:23.318 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.378 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg_turbo_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.379 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (309 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.410 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.410 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.483 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.483 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.484 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.484 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.484 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.484 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.484 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.484 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.484 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.484 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.484 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.487 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.488 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.489 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.490 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 363 -- : 363 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.490 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.490 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.491 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.491 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.491 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.603 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_lossless_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.604 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (310 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.634 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.634 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.706 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.707 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.707 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.707 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.707 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.710 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.710 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.712 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.713 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 344 -- : 344 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.713 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.713 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.819 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_lossless_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.819 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (292 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.848 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.849 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.922 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.922 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.923 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.923 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.926 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.926 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.928 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.929 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 365 -- : 365 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.929 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.929 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.929 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.930 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.930 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.930 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.930 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.930 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:24.930 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.045 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.045 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (312 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.080 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.081 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.154 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.154 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.154 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.154 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.154 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.154 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.154 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.154 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.154 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.158 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.158 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.160 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.160 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 391 -- : 391 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.160 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.161 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.161 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.161 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.161 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.161 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.161 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.161 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.161 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.161 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.283 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_yuv_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.283 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (334 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.312 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.312 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.385 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.385 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.386 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.386 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.386 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.386 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.386 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.386 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.386 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.386 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.386 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.386 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.389 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.389 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.392 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.392 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 429 -- : 429 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.392 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.393 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.393 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.393 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.393 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.393 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.393 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.393 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.393 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.524 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_yuv_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.524 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (368 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.556 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.556 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.631 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.631 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.632 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.632 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.632 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.632 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.632 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.632 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.632 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.636 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.636 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:25.636 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:32.319 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:32.320 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 867 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:32.321 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 46 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:32.321 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:32.321 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:32.321 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:39.616 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:39.616 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:39.734 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:39.734 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 867 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:39.735 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 41 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:39.735 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:39.735 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:47.045 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:47.047 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:47.182 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:47.183 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 867 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:47.184 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 40 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:47.185 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:47.185 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:54.998 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:54.999 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:55.147 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:55.148 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 867 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:55.149 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 34 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:55.151 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:21:55.151 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:03.237 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:03.238 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:03.391 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:03.393 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 867 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:03.393 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 33 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:03.395 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:03.395 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:09.470 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:09.472 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:09.639 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:09.639 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 867 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:09.641 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 30 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:09.642 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:09.642 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:17.363 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:17.365 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:17.519 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:17.520 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 867 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:17.522 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 23 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:17.522 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:17.522 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:25.406 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:25.408 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:25.571 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:25.572 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 867 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:25.574 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 22 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:25.574 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:25.574 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:33.678 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:33.680 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:33.843 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:33.843 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 867 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:33.844 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 19 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:33.845 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:33.846 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:41.898 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:41.899 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:42.062 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:42.062 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 867 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:42.064 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 18 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:42.065 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:42.065 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.187 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.188 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.349 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['encode_mcu_huff', 'read_markers', 'decode_mcu', 'decompress_smooth_data', 'realize_virt_arrays', 'tjSaveImage', 'start_input_ppm', 'finish_pass1', 'start_input_bmp', 'start_pass_phuff_decoder'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.393 INFO html_report - create_all_function_table: Assembled a total of 731 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.408 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.581 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.581 INFO engine_input - analysis_func: Generating input for cjpeg_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.582 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.583 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL16select_file_typeP20jpeg_compress_structP8_IO_FILE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.583 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.583 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.583 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cjpeg_main Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.583 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_default_colorspace Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.583 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.583 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.583 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.583 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.583 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_set_defaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.583 INFO engine_input - analysis_func: Generating input for cjpeg_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.584 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.584 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL16select_file_typeP20jpeg_compress_structP8_IO_FILE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.584 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.584 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.584 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cjpeg_main Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.584 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_default_colorspace Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.585 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.585 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.585 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.585 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.585 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_set_defaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.585 INFO engine_input - analysis_func: Generating input for compress12_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.586 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.586 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_simd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.586 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.586 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.586 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.586 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.586 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.586 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.586 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3LoadImage12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.586 INFO engine_input - analysis_func: Generating input for compress_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.587 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.587 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.587 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.587 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.587 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.587 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.587 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.587 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jsimd_can_quantize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.587 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3LoadImage8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.587 INFO engine_input - analysis_func: Generating input for decompress_yuv_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.588 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.588 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.588 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.588 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: master_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.588 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_calc_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.588 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.588 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_memory_mgr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.588 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitDecompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.589 INFO engine_input - analysis_func: Generating input for compress_yuv_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.589 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.590 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.590 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.590 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.590 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.590 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.590 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_default_colorspace Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.590 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.590 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jsimd_can_quantize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.590 INFO engine_input - analysis_func: Generating input for compress16_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.591 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3LoadImage16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: j16init_c_diff_controller Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.592 INFO engine_input - analysis_func: Generating input for compress12_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.592 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.593 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.593 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.593 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.593 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.593 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_simd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.593 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.593 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.593 INFO engine_input - analysis_func: Generating input for transform_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.594 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.594 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.594 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Transform Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.594 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jtransform_execute_transform Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.594 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.594 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jtransform_adjust_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.594 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jtransform_request_workspace Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.595 INFO engine_input - analysis_func: Generating input for transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.595 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.595 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.595 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jcopy_markers_execute Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.596 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Transform Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.596 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jtransform_execute_transform Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.596 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.596 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jtransform_adjust_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.596 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jtransform_request_workspace Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.597 INFO engine_input - analysis_func: Generating input for compress12_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.598 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.598 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.598 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.598 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.598 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.598 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_simd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.598 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.598 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.599 INFO engine_input - analysis_func: Generating input for libjpeg_turbo_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.600 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.600 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.600 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.600 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Decompress8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.600 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: master_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.600 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_start_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.600 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_calc_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.600 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.600 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jsimd_can_ycc_rgb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.600 INFO engine_input - analysis_func: Generating input for compress12_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.601 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.601 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_simd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.601 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.601 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.602 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.602 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.602 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.602 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.602 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3LoadImage12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.602 INFO engine_input - analysis_func: Generating input for compress16_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.603 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.603 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.603 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.603 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.603 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.603 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.604 INFO engine_input - analysis_func: Generating input for libjpeg_turbo_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.605 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.605 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.605 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.605 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Decompress8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.605 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: master_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.605 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_start_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.605 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_calc_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.605 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.605 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.605 INFO engine_input - analysis_func: Generating input for compress_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.606 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.606 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.606 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.606 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_diff_controller Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.606 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.606 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.606 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.607 INFO engine_input - analysis_func: Generating input for compress_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.607 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.608 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.608 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.608 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.608 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.608 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.608 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3LoadImage8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.608 INFO engine_input - analysis_func: Generating input for compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.609 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.609 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.609 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.609 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.609 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.609 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.609 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.609 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jsimd_can_quantize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.609 INFO engine_input - analysis_func: Generating input for decompress_yuv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.610 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.610 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.610 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.610 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: master_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.610 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_calc_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.610 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.610 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jsimd_can_ycc_rgb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.610 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_memory_mgr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.610 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitDecompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.611 INFO engine_input - analysis_func: Generating input for compress_yuv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.611 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.612 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.612 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.612 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.612 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.612 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.612 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_default_colorspace Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.612 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.612 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.612 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.612 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.615 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:50.615 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:51.216 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:51.237 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:51.237 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:51.237 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:51.237 INFO annotated_cfg - analysis_func: Analysing: cjpeg_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:51.239 INFO annotated_cfg - analysis_func: Analysing: cjpeg_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:51.241 INFO annotated_cfg - analysis_func: Analysing: compress12_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:51.242 INFO annotated_cfg - analysis_func: Analysing: compress_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:51.243 INFO annotated_cfg - analysis_func: Analysing: decompress_yuv_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:51.244 INFO annotated_cfg - analysis_func: Analysing: compress_yuv_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:51.245 INFO annotated_cfg - analysis_func: Analysing: compress16_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:51.246 INFO annotated_cfg - analysis_func: Analysing: compress12_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:51.246 INFO annotated_cfg - analysis_func: Analysing: transform_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:51.247 INFO annotated_cfg - analysis_func: Analysing: transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:51.248 INFO annotated_cfg - analysis_func: Analysing: compress12_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:51.249 INFO annotated_cfg - analysis_func: Analysing: libjpeg_turbo_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:51.250 INFO annotated_cfg - analysis_func: Analysing: compress12_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:51.251 INFO annotated_cfg - analysis_func: Analysing: compress16_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:51.252 INFO annotated_cfg - analysis_func: Analysing: libjpeg_turbo_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:51.253 INFO annotated_cfg - analysis_func: Analysing: compress_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:51.254 INFO annotated_cfg - analysis_func: Analysing: compress_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:51.255 INFO annotated_cfg - analysis_func: Analysing: compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:51.256 INFO annotated_cfg - analysis_func: Analysing: decompress_yuv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:51.256 INFO annotated_cfg - analysis_func: Analysing: compress_yuv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:51.351 INFO oss_fuzz - analyse_folder: Found 505 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:51.351 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:22:51.351 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:10.158 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:10.181 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:10.202 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:10.224 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:10.244 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:10.264 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:10.284 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:10.305 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:10.328 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:10.349 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:40.892 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:40.912 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:40.932 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:40.953 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:40.973 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:40.992 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:41.013 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:41.033 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:41.055 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:41.076 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:52.532 INFO oss_fuzz - analyse_folder: Dump methods for compress12_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:23:52.532 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:38.025 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:38.189 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:38.189 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:41.032 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:41.041 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:41.166 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:41.167 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:41.182 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:41.182 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:41.197 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:41.197 INFO oss_fuzz - analyse_folder: Dump methods for compress16_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:41.197 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:41.313 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:41.473 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:41.473 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:42.980 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:42.990 INFO oss_fuzz - analyse_folder: Extracting calltree for compress16_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:43.131 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:43.133 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:43.154 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:43.154 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:43.171 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:43.172 INFO oss_fuzz - analyse_folder: Dump methods for compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:43.172 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:43.296 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:43.455 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:43.455 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:46.065 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:46.074 INFO oss_fuzz - analyse_folder: Extracting calltree for compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:46.212 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:46.213 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:46.230 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:46.231 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:46.246 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:46.246 INFO oss_fuzz - analyse_folder: Dump methods for transform Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:46.246 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:46.371 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:47.618 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:47.618 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:49.149 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:49.158 INFO oss_fuzz - analyse_folder: Extracting calltree for transform Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:49.633 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:49.634 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:49.656 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:49.657 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:49.677 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:49.677 INFO oss_fuzz - analyse_folder: Dump methods for decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:49.677 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:50.963 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:51.126 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:51.126 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:54.095 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:54.104 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:54.263 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:54.264 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:54.279 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:54.280 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:54.299 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:54.299 INFO oss_fuzz - analyse_folder: Dump methods for cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:54.299 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:54.428 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:54.592 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:54.592 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:56.057 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:56.066 INFO oss_fuzz - analyse_folder: Extracting calltree for cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:56.081 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:56.081 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:56.107 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:56.107 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:56.130 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:56.130 INFO oss_fuzz - analyse_folder: Dump methods for compress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:56.130 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:56.255 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:56.415 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:56.415 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:59.120 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:59.129 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:59.589 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:59.589 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:59.607 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:59.607 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:59.624 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:59.624 INFO oss_fuzz - analyse_folder: Dump methods for decompress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:59.624 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:59.751 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:59.915 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:24:59.915 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:02.621 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:02.631 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:03.057 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:03.057 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:03.078 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:03.078 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:03.094 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:03.094 INFO oss_fuzz - analyse_folder: Dump methods for compress12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:03.094 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:03.216 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:03.371 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:03.371 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:05.945 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:05.955 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:06.087 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:06.088 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:06.106 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:06.106 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:06.125 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:06.125 INFO oss_fuzz - analyse_folder: Dump methods for compress_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:06.125 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:06.253 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:07.574 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:07.574 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:09.080 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:09.091 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:09.221 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:09.222 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:09.247 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:09.247 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:09.269 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:09.269 INFO oss_fuzz - analyse_folder: Dump methods for compress12_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:09.269 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:10.494 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:10.651 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:10.652 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:13.534 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:13.544 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:13.681 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:13.681 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:13.699 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:13.699 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:13.716 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:13.716 INFO oss_fuzz - analyse_folder: Dump methods for compress16_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:13.716 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:13.844 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:14.006 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:14.006 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:15.533 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:15.544 INFO oss_fuzz - analyse_folder: Extracting calltree for compress16_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:15.688 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:15.688 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:15.708 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:15.708 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:15.726 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:15.726 INFO oss_fuzz - analyse_folder: Dump methods for compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:15.726 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:15.856 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:16.012 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:16.013 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:18.695 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:18.704 INFO oss_fuzz - analyse_folder: Extracting calltree for compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:18.836 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:18.837 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:18.855 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:18.855 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:18.871 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:18.871 INFO oss_fuzz - analyse_folder: Dump methods for transform Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:18.871 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:18.995 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:19.155 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:19.155 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:21.894 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:21.905 INFO oss_fuzz - analyse_folder: Extracting calltree for transform Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:22.446 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:22.446 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:22.467 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:22.468 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:22.486 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:22.486 INFO oss_fuzz - analyse_folder: Dump methods for decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:22.486 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:22.618 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:23.957 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:23.958 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:25.463 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:25.472 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:25.630 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:25.630 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:25.647 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:25.648 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:25.663 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:25.663 INFO oss_fuzz - analyse_folder: Dump methods for cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:25.663 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:26.835 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:27.004 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:27.004 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:29.840 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:29.852 INFO oss_fuzz - analyse_folder: Extracting calltree for cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:29.869 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:29.870 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:29.892 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:29.892 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:29.912 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:29.913 INFO oss_fuzz - analyse_folder: Dump methods for compress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:29.913 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:30.044 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:30.201 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:30.201 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:31.724 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:31.733 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:32.193 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:32.194 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:32.211 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:32.212 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:32.226 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:32.227 INFO oss_fuzz - analyse_folder: Dump methods for decompress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:32.227 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:32.355 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:32.514 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:32.514 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:35.130 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:35.141 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:35.555 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:35.556 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:35.578 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:35.579 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:35.599 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:35.599 INFO oss_fuzz - analyse_folder: Dump methods for compress12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:35.599 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:35.724 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:35.880 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:35.880 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:38.548 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:38.558 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:38.687 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:38.688 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:38.706 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:38.706 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:38.722 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:38.722 INFO oss_fuzz - analyse_folder: Dump methods for compress_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:38.722 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:38.849 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:40.079 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:40.079 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:41.569 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:41.580 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:41.716 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:41.716 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:41.736 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:41.737 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:41.754 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:41.815 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:41.815 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:41.863 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:41.863 INFO data_loader - load_all_profiles: - found 50 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:41.894 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-waorBXrzvO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:41.894 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-waorBXrzvO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:41.894 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:41.902 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-CSY61G64H5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:41.902 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-CSY61G64H5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:41.902 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:41.910 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-A6qkfctmbH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:41.910 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-A6qkfctmbH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:41.910 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:41.917 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-huRVX3YADP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:41.918 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-huRVX3YADP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:41.918 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:41.924 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-ZqEhdKXy10.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:41.924 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-ZqEhdKXy10.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:41.924 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:41.931 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-lUv16aw7Sj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:41.931 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-lUv16aw7Sj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:41.931 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:43.752 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:43.797 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:43.845 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-5Q3OuwfM0G.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:43.845 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-5Q3OuwfM0G.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:43.846 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:45.255 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:45.335 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:45.360 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:45.365 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:45.433 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:45.436 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:45.438 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:45.442 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:45.508 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:45.516 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:46.838 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-ID4XaklhO4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:46.838 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-ID4XaklhO4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:46.839 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:46.966 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-6e1Z1kRER5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:46.967 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-6e1Z1kRER5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:46.966 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-mer9XWD81X.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:46.967 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:46.967 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-mer9XWD81X.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:46.967 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:47.010 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-7bHESwDxnv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:47.011 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-7bHESwDxnv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:47.011 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:47.052 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-bAC0GuakBb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:47.052 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-bAC0GuakBb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:47.053 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:47.230 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:47.305 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:47.409 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Rxihyqx6Xw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:47.409 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Rxihyqx6Xw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:47.409 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:48.649 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:48.695 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:48.739 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-bDBFwV0orG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:48.739 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-bDBFwV0orG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:48.739 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:50.455 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:50.516 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:50.536 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:50.550 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:50.553 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:50.601 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:50.630 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-tv1GLUfZs0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:50.630 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-tv1GLUfZs0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:50.631 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:50.633 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:50.636 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:50.720 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-pru6i2R3Kz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:50.721 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-pru6i2R3Kz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:50.721 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:50.888 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:50.971 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:51.999 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-qOdyXUfsVo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:51.999 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-qOdyXUfsVo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:51.999 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:52.041 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-YPQYIRxJck.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:52.042 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-YPQYIRxJck.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:52.042 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:52.124 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-PbnHMTqbp6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:52.124 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-PbnHMTqbp6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:52.124 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:52.310 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:52.390 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:52.490 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Q7A7zsC2bn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:52.490 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Q7A7zsC2bn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:52.490 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:54.063 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:54.144 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:54.224 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:54.239 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-waorBXrzvO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:54.239 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-waorBXrzvO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:54.240 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:54.306 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:54.413 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-CSY61G64H5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:54.413 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-CSY61G64H5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:54.414 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:55.440 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:55.514 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:55.600 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-A6qkfctmbH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:55.601 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-A6qkfctmbH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:55.601 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:55.615 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:55.650 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:55.698 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:55.730 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:55.987 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:56.008 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:56.053 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:56.069 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:57.108 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-huRVX3YADP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:57.108 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-huRVX3YADP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:57.108 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:57.151 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZqEhdKXy10.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:57.151 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ZqEhdKXy10.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:57.151 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:57.198 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-lUv16aw7Sj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:57.198 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-lUv16aw7Sj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:57.198 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:57.216 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5Q3OuwfM0G.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:57.216 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5Q3OuwfM0G.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:57.216 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:57.828 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:57.904 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:57.992 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ID4XaklhO4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:57.992 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ID4XaklhO4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:57.993 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:58.993 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:59.073 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:59.161 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6e1Z1kRER5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:59.162 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6e1Z1kRER5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:59.162 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:59.853 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:59.905 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:59.949 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mer9XWD81X.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:59.949 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-mer9XWD81X.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:25:59.949 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:00.544 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:00.625 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:00.652 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:00.689 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:00.721 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7bHESwDxnv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:00.721 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7bHESwDxnv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:00.721 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:00.728 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:00.767 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:00.818 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bAC0GuakBb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:00.818 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-bAC0GuakBb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:00.818 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:00.820 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:00.901 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:02.549 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Rxihyqx6Xw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:02.549 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Rxihyqx6Xw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:02.550 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:02.625 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bDBFwV0orG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:02.625 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-bDBFwV0orG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:02.625 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:02.668 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:02.749 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:02.838 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tv1GLUfZs0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:02.838 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-tv1GLUfZs0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:02.838 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:03.528 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:03.608 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:03.702 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pru6i2R3Kz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:03.702 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-pru6i2R3Kz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:03.703 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:04.229 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:04.307 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:04.347 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:04.404 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qOdyXUfsVo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:04.404 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-qOdyXUfsVo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:04.404 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:04.430 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:04.531 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YPQYIRxJck.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:04.532 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-YPQYIRxJck.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:04.532 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:05.939 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:06.017 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:06.105 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PbnHMTqbp6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:06.106 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-PbnHMTqbp6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:06.106 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:06.155 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:06.231 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:06.303 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:06.321 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Q7A7zsC2bn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:06.321 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Q7A7zsC2bn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:06.322 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:06.382 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:06.472 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:06.473 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:06.473 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:07.154 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:07.237 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:07.926 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:07.984 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:08.013 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:08.067 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:09.236 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:09.236 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:09.236 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:09.320 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:09.320 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:09.320 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:09.358 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-transform.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:09.358 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-transform.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:09.358 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:09.575 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:09.649 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:09.733 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-decompress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:09.733 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-decompress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:09.733 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:09.759 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:09.838 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:09.938 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-cjpeg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:09.939 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-cjpeg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:09.939 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:12.035 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:12.109 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:12.166 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:12.167 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:12.167 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:14.802 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:14.828 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:14.864 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:14.877 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:14.903 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:14.934 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:14.935 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress12_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:14.935 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress12_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:14.935 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:14.968 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress16_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:14.968 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress16_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:14.968 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:15.006 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress12.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:15.006 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress12.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:15.006 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:15.302 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:15.335 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:15.377 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:15.411 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:17.763 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:17.834 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:20.426 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:20.456 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:20.501 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:20.531 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:20.599 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:20.671 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.164 INFO analysis - load_data_files: Found 50 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.164 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.164 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.206 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.211 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.212 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.213 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.213 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.213 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.219 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.230 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.230 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.231 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.231 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.232 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.232 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.232 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.232 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.243 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.243 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.244 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.244 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.244 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.245 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.249 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.249 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.255 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.256 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.257 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.257 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.257 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.258 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.262 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.262 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.268 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.269 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.270 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.270 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.270 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.271 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.274 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.275 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.281 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.282 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.283 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.283 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.283 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.285 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.288 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.288 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.295 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.295 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.296 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.296 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.297 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.300 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.300 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.300 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.305 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.305 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.306 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.306 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.306 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.313 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.314 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.314 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.324 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.324 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.324 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.324 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.326 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.326 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.326 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.327 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.338 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.339 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.340 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.340 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.340 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.343 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.344 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.359 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.359 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:30.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:31.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.272 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.272 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.273 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.273 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.274 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.277 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.291 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.292 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.292 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.292 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.293 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.297 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.313 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.314 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.314 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.314 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.315 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.319 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.334 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.334 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.340 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.340 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.341 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.343 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.346 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.346 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.347 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.347 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.348 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.351 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.364 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.365 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.365 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.365 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.366 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.369 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.378 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.383 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.387 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.388 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.388 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.388 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.389 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.389 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.389 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.391 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.391 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.391 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.391 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.392 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.392 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.392 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.393 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.395 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.408 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.408 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.422 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.422 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.423 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.423 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.424 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.426 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.479 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.480 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.480 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.480 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.481 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.484 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.485 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.495 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.495 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.497 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.497 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.497 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.514 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.514 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.577 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.588 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.588 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.589 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.589 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.590 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.607 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.607 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.676 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.690 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.691 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.692 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.693 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.693 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.714 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.714 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.770 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.779 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.779 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.780 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.780 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.781 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.797 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.797 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.877 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.877 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.887 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.887 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.888 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.888 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.888 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.891 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.891 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.893 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.893 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.893 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.905 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.906 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.917 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.917 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.921 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.931 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.931 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.932 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.932 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.932 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.949 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.949 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.965 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.978 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.978 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.980 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.980 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.980 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:32.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.006 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.006 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:33.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.493 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.494 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.494 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.494 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.495 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.498 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.602 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.603 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.603 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.603 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.604 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.607 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.673 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.673 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.673 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.673 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.675 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.676 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.869 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.869 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.869 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.869 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.870 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.873 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.902 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.902 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.902 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.902 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.904 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.907 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.977 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.977 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.978 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.978 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.979 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.981 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.992 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.992 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.992 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.993 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.994 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:34.997 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.054 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.054 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.054 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.054 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.056 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.060 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.092 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.093 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.093 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.093 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.094 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.097 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.525 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.534 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.535 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.536 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.536 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.536 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.553 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.554 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.613 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.617 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.617 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.617 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.617 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.617 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.636 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.636 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.655 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.664 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.664 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.665 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.665 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.665 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.681 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.681 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.734 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.735 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.740 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.740 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.741 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.741 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.741 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.746 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.746 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.747 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.747 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.747 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.758 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.758 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.764 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.764 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.777 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.786 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.786 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.787 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.787 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.788 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.805 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.805 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.856 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.857 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.866 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.866 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.868 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.868 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.868 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.870 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.870 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.872 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.872 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.872 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.885 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.885 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.899 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.899 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.899 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.908 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.908 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.910 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.910 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.910 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.927 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.927 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.935 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.948 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.949 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.951 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.951 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.951 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.977 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.977 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:35.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:36.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.624 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.625 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.625 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.625 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.626 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.629 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.694 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.694 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.694 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.694 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.695 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.698 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.712 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.719 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.719 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.719 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.720 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.720 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.723 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.725 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.725 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.727 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.727 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.728 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.751 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.752 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.764 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.778 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.778 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.780 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.780 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.781 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.805 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.806 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.817 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.823 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.824 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.824 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.824 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.825 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.826 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.826 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.826 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.827 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.828 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.828 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.844 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.844 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.867 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.867 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.868 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.868 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.868 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.869 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.873 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.881 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.881 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.883 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.883 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.883 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.892 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.893 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.893 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.893 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.894 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.896 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.909 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.909 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.966 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.978 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.979 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.981 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.981 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.981 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.984 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.984 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.984 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.984 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.986 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.986 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.986 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.986 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.987 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.988 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.989 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.991 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.995 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.996 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.996 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.996 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:37.997 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.001 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.006 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.006 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.075 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.076 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.076 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.076 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.077 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.079 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:38.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.813 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.814 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.814 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.814 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.815 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.817 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.888 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.888 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.888 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.888 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.889 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.892 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.944 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.944 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.945 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.945 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.946 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.949 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.953 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.953 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.953 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.953 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.955 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:39.959 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:40.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:40.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:40.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:40.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:40.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:40.104 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:40.104 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:40.105 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:40.105 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:40.106 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:40.109 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:40.949 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:40.958 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:40.959 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:40.960 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:40.960 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:40.960 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:40.977 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:40.977 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:40.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.029 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.038 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.038 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.039 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.039 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.039 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.055 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.056 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.070 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.078 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.079 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.080 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.080 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.080 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.098 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.098 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.192 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.193 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.193 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.205 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.205 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.205 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.205 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.205 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.205 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.207 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.207 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.207 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.207 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.207 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.207 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.207 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.207 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.208 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.230 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.230 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.232 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.232 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.232 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.232 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.272 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.272 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.283 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.283 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.285 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.286 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.286 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.289 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.290 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.291 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.291 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.291 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.304 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.304 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.309 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.309 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.329 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.345 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.346 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.347 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.347 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.347 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.367 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.373 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.373 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.379 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.379 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.380 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.380 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.381 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.398 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.398 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:41.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:42.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.068 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.069 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.069 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.069 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.070 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.074 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.103 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.103 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.103 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.103 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.105 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.108 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.154 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.171 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.171 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.173 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.173 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.174 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.180 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.180 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.180 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.180 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.181 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.184 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.191 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.191 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.199 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.211 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.211 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.212 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.212 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.212 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.230 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.230 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.298 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.315 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.315 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.316 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.316 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.316 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.322 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.322 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.322 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.322 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.324 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.327 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.331 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.332 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.332 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.332 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.333 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.336 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.342 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.342 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.368 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.368 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.369 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.369 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.370 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.373 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.376 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.376 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.377 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.377 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.378 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.380 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.380 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.380 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.380 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.381 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.382 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.385 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.414 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.425 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.426 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.426 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.426 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.428 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.430 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.430 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.431 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.432 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.432 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.432 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.454 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.457 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.458 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.469 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.469 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.471 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.471 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.471 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.494 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.494 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.496 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.506 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.507 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.507 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.507 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.508 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.526 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.526 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.530 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.530 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.531 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.531 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.532 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.535 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 42.8M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 191M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:43.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 41.1M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 203M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 197M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 11.7M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 11.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:44.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.69M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 59.3M| if (temp == 0) /* special case: magnitude = 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 335M| nbits != 16) /* special case: no bits should be emitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.312 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.312 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.312 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.313 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.314 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.317 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.57M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.384 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.384 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.384 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.384 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.386 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.389 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.438 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.438 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.438 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.438 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.440 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.443 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 73.9M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 73.0M| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.557 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.558 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.558 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.558 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.559 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.562 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.573 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.573 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.573 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.573 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.574 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.578 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.809 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.809 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.810 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.810 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.811 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:45.814 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:59.636 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:59.637 INFO project_profile - __init__: Creating merged profile of 50 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:59.637 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:59.638 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:26:59.644 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:25.868 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:26.334 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:26.334 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:26.343 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:26.343 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:26.357 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:26.358 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:26.358 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:26.872 INFO analysis - overlay_calltree_with_coverage: [+] found 591 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:26.880 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:26.880 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:26.889 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:26.890 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:26.890 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:27.397 INFO analysis - overlay_calltree_with_coverage: [+] found 591 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:27.412 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:27.412 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:27.418 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:27.419 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:27.419 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:27.925 INFO analysis - overlay_calltree_with_coverage: [+] found 591 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:27.948 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:27.948 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:27.954 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:27.954 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:27.955 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:28.465 INFO analysis - overlay_calltree_with_coverage: [+] found 591 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:28.495 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:28.496 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:28.505 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:28.505 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:28.505 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:29.009 INFO analysis - overlay_calltree_with_coverage: [+] found 591 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:29.047 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:29.047 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:29.061 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:29.061 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:29.062 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:29.570 INFO analysis - overlay_calltree_with_coverage: [+] found 591 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:29.616 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:29.616 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:29.622 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:29.622 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:29.622 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:30.129 INFO analysis - overlay_calltree_with_coverage: [+] found 591 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:30.185 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:30.185 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:30.193 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:30.193 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:30.194 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:30.704 INFO analysis - overlay_calltree_with_coverage: [+] found 591 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:30.768 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:30.768 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:30.775 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:30.776 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:30.776 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:31.277 INFO analysis - overlay_calltree_with_coverage: [+] found 591 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:31.347 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:31.347 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:31.354 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:31.354 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:31.354 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:31.855 INFO analysis - overlay_calltree_with_coverage: [+] found 591 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:31.934 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:31.934 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:31.942 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:31.943 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:31.943 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:32.445 INFO analysis - overlay_calltree_with_coverage: [+] found 591 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:32.532 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:32.532 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:32.539 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:32.539 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:32.539 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:33.045 INFO analysis - overlay_calltree_with_coverage: [+] found 591 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:33.133 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:33.133 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:33.142 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:33.142 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:33.142 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:33.651 INFO analysis - overlay_calltree_with_coverage: [+] found 591 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:33.751 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:33.751 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:33.758 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:33.758 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:33.758 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:34.280 INFO analysis - overlay_calltree_with_coverage: [+] found 591 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:34.386 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:34.386 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:34.394 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:34.395 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:34.395 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:34.898 INFO analysis - overlay_calltree_with_coverage: [+] found 591 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:35.008 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:35.008 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:35.015 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:35.015 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:35.016 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:35.519 INFO analysis - overlay_calltree_with_coverage: [+] found 591 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:35.641 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:35.641 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:35.649 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:35.649 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:35.649 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:36.152 INFO analysis - overlay_calltree_with_coverage: [+] found 591 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:36.282 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:36.282 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:36.290 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:36.290 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:36.290 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:36.795 INFO analysis - overlay_calltree_with_coverage: [+] found 591 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:36.930 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:36.930 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:36.937 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:36.938 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:36.938 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:37.442 INFO analysis - overlay_calltree_with_coverage: [+] found 591 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:37.580 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:37.580 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:37.589 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:37.589 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:37.589 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:38.091 INFO analysis - overlay_calltree_with_coverage: [+] found 591 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:38.233 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:38.233 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:38.247 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:38.247 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:38.247 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:38.747 INFO analysis - overlay_calltree_with_coverage: [+] found 591 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:38.892 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:38.892 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:38.900 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:38.900 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:38.900 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:39.399 INFO analysis - overlay_calltree_with_coverage: [+] found 591 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:39.542 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:39.542 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:39.557 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:39.557 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:39.557 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:40.059 INFO analysis - overlay_calltree_with_coverage: [+] found 591 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:40.202 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:40.203 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:40.209 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:40.209 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:40.209 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:40.710 INFO analysis - overlay_calltree_with_coverage: [+] found 591 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:40.856 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:40.856 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:40.862 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:40.862 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:40.863 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:41.363 INFO analysis - overlay_calltree_with_coverage: [+] found 591 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:41.513 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:41.513 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:41.521 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:41.521 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:41.522 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:42.025 INFO analysis - overlay_calltree_with_coverage: [+] found 591 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:42.173 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:42.173 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:42.179 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:42.179 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:42.180 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:42.682 INFO analysis - overlay_calltree_with_coverage: [+] found 591 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:42.827 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:42.827 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:42.833 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:42.833 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:42.834 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:43.338 INFO analysis - overlay_calltree_with_coverage: [+] found 591 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:43.487 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:43.487 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:43.495 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:43.495 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:43.495 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:44.001 INFO analysis - overlay_calltree_with_coverage: [+] found 591 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:44.150 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:44.150 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:44.158 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:44.158 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:44.158 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:44.666 INFO analysis - overlay_calltree_with_coverage: [+] found 591 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:44.815 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:44.815 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:44.822 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:44.822 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:44.822 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:45.329 INFO analysis - overlay_calltree_with_coverage: [+] found 591 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:45.477 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:45.477 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:45.485 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:45.485 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:45.485 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:45.983 INFO analysis - overlay_calltree_with_coverage: [+] found 591 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:46.131 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:46.131 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:46.140 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:46.140 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:46.140 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:46.642 INFO analysis - overlay_calltree_with_coverage: [+] found 591 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:46.788 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:46.788 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:46.795 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:46.795 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:46.795 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:47.320 INFO analysis - overlay_calltree_with_coverage: [+] found 591 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:47.466 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:47.466 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:47.475 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:47.475 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:47.475 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:47.978 INFO analysis - overlay_calltree_with_coverage: [+] found 591 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:48.125 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:48.125 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:48.133 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:48.133 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:48.133 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:48.637 INFO analysis - overlay_calltree_with_coverage: [+] found 591 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:48.787 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:48.787 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:48.795 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:48.795 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:48.796 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:49.304 INFO analysis - overlay_calltree_with_coverage: [+] found 591 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:49.452 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:49.453 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:49.460 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:49.460 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:49.460 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:49.962 INFO analysis - overlay_calltree_with_coverage: [+] found 591 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:50.111 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:50.111 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:50.118 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:50.119 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:50.119 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:50.621 INFO analysis - overlay_calltree_with_coverage: [+] found 591 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:50.769 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:50.769 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:50.777 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:50.777 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:50.778 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:51.279 INFO analysis - overlay_calltree_with_coverage: [+] found 591 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:51.427 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:51.428 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:51.436 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:51.437 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:51.437 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:51.939 INFO analysis - overlay_calltree_with_coverage: [+] found 591 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:52.087 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:52.087 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:52.089 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:52.089 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:52.090 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:52.590 INFO analysis - overlay_calltree_with_coverage: [+] found 591 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:52.735 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:52.735 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:52.747 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:52.747 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:52.747 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:53.244 INFO analysis - overlay_calltree_with_coverage: [+] found 591 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:53.392 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:53.392 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:53.392 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:53.392 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:53.392 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:53.892 INFO analysis - overlay_calltree_with_coverage: [+] found 591 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:54.041 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:54.041 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:54.043 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:54.043 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:54.044 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:54.544 INFO analysis - overlay_calltree_with_coverage: [+] found 591 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:54.694 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:54.694 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:54.703 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:54.703 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:54.704 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:55.206 INFO analysis - overlay_calltree_with_coverage: [+] found 591 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:55.353 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:55.354 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:55.356 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:55.356 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:55.357 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:55.856 INFO analysis - overlay_calltree_with_coverage: [+] found 591 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:56.005 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:56.005 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:56.008 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:56.008 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:56.008 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:56.514 INFO analysis - overlay_calltree_with_coverage: [+] found 591 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:56.662 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:56.662 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:56.665 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:56.665 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:56.665 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:57.164 INFO analysis - overlay_calltree_with_coverage: [+] found 591 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:57.318 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:57.318 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:57.321 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:57.321 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:57.321 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:57.825 INFO analysis - overlay_calltree_with_coverage: [+] found 591 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-PbnHMTqbp6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-6e1Z1kRER5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ZqEhdKXy10.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-bAC0GuakBb.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-qOdyXUfsVo.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-5Q3OuwfM0G.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-bDBFwV0orG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-tv1GLUfZs0.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-YPQYIRxJck.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-lUv16aw7Sj.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Rxihyqx6Xw.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-waorBXrzvO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-7bHESwDxnv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ID4XaklhO4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-CSY61G64H5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-mer9XWD81X.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Q7A7zsC2bn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-huRVX3YADP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-A6qkfctmbH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-pru6i2R3Kz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PbnHMTqbp6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6e1Z1kRER5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZqEhdKXy10.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bAC0GuakBb.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qOdyXUfsVo.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5Q3OuwfM0G.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bDBFwV0orG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tv1GLUfZs0.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YPQYIRxJck.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lUv16aw7Sj.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Rxihyqx6Xw.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-waorBXrzvO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7bHESwDxnv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ID4XaklhO4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CSY61G64H5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mer9XWD81X.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Q7A7zsC2bn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-huRVX3YADP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-A6qkfctmbH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pru6i2R3Kz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-A6qkfctmbH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-7bHESwDxnv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-pru6i2R3Kz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-5Q3OuwfM0G.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-6e1Z1kRER5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-YPQYIRxJck.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-PbnHMTqbp6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-huRVX3YADP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-CSY61G64H5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Rxihyqx6Xw.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-mer9XWD81X.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-bAC0GuakBb.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ID4XaklhO4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-bDBFwV0orG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-qOdyXUfsVo.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ZqEhdKXy10.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-lUv16aw7Sj.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-waorBXrzvO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Q7A7zsC2bn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-tv1GLUfZs0.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-A6qkfctmbH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7bHESwDxnv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pru6i2R3Kz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5Q3OuwfM0G.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6e1Z1kRER5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YPQYIRxJck.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PbnHMTqbp6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-huRVX3YADP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CSY61G64H5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Rxihyqx6Xw.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mer9XWD81X.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bAC0GuakBb.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ID4XaklhO4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bDBFwV0orG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qOdyXUfsVo.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZqEhdKXy10.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lUv16aw7Sj.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-waorBXrzvO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Q7A7zsC2bn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tv1GLUfZs0.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-lUv16aw7Sj.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-5Q3OuwfM0G.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-YPQYIRxJck.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-CSY61G64H5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ID4XaklhO4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-mer9XWD81X.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-6e1Z1kRER5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-qOdyXUfsVo.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Rxihyqx6Xw.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-tv1GLUfZs0.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-bAC0GuakBb.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-7bHESwDxnv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-A6qkfctmbH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-PbnHMTqbp6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-pru6i2R3Kz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ZqEhdKXy10.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Q7A7zsC2bn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-huRVX3YADP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-bDBFwV0orG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-waorBXrzvO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lUv16aw7Sj.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5Q3OuwfM0G.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YPQYIRxJck.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CSY61G64H5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ID4XaklhO4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mer9XWD81X.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6e1Z1kRER5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qOdyXUfsVo.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Rxihyqx6Xw.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tv1GLUfZs0.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bAC0GuakBb.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7bHESwDxnv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-A6qkfctmbH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PbnHMTqbp6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pru6i2R3Kz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZqEhdKXy10.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Q7A7zsC2bn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-huRVX3YADP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bDBFwV0orG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-waorBXrzvO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:58.631 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:58.631 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:58.631 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:58.631 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:58.631 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:58.631 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:58.631 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:58.979 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- cjpeg_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:58.979 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- cjpeg_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:58.980 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- compress12_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:58.980 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- compress_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:58.980 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- decompress_yuv_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:58.980 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- compress_yuv_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:58.980 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- compress16_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:58.980 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- compress12_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:58.980 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- transform_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:58.980 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:58.980 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- compress12_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:58.980 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- libjpeg_turbo_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:58.980 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- compress12_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:58.980 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- compress16_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:58.980 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- libjpeg_turbo_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:58.980 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- compress_lossless_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:58.980 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- compress_lossless_fuzzer_3_0_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:58.980 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:58.980 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- decompress_yuv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:58.980 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20250715/linux -- compress_yuv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:58.992 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:59.090 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:59.183 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:59.275 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:59.372 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:59.473 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:59.566 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:59.659 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:59.748 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:59.837 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:27:59.926 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:28:00.017 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:28:00.062 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:28:00.144 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:28:00.185 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:28:00.272 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:28:00.367 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:28:00.465 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:28:00.559 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:28:00.653 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:28:00.730 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:46.508 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:51.714 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:51.714 INFO debug_info - create_friendly_debug_types: Have to create for 703807 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:53.073 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:53.083 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:53.093 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:53.104 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:53.114 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.361 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.371 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.381 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.390 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.400 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.409 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.418 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.428 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.437 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.446 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.456 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.466 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.477 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.486 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.495 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.505 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.515 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.524 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.533 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.542 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.551 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.560 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.570 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.579 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.588 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.597 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.606 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.615 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.625 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.637 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.646 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.655 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.664 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.674 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.684 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.693 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.703 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.712 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.721 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.732 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.742 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.751 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.760 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.769 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.778 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.788 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.796 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.805 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.814 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.823 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.831 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.840 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.849 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.858 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.867 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.876 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.885 INFO debug_info - create_friendly_debug_types: Idx: 155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.894 INFO debug_info - create_friendly_debug_types: Idx: 157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.903 INFO debug_info - create_friendly_debug_types: Idx: 160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.912 INFO debug_info - create_friendly_debug_types: Idx: 162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.921 INFO debug_info - create_friendly_debug_types: Idx: 165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.930 INFO debug_info - create_friendly_debug_types: Idx: 167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.938 INFO debug_info - create_friendly_debug_types: Idx: 170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.948 INFO debug_info - create_friendly_debug_types: Idx: 172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.961 INFO debug_info - create_friendly_debug_types: Idx: 175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.971 INFO debug_info - create_friendly_debug_types: Idx: 177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.980 INFO debug_info - create_friendly_debug_types: Idx: 180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.989 INFO debug_info - create_friendly_debug_types: Idx: 182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:54.998 INFO debug_info - create_friendly_debug_types: Idx: 185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:55.007 INFO debug_info - create_friendly_debug_types: Idx: 187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:55.017 INFO debug_info - create_friendly_debug_types: Idx: 190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:55.026 INFO debug_info - create_friendly_debug_types: Idx: 192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:55.035 INFO debug_info - create_friendly_debug_types: Idx: 195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:55.044 INFO debug_info - create_friendly_debug_types: Idx: 197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:55.053 INFO debug_info - create_friendly_debug_types: Idx: 200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:56.566 INFO debug_info - create_friendly_debug_types: Idx: 202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:56.576 INFO debug_info - create_friendly_debug_types: Idx: 205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:56.585 INFO debug_info - create_friendly_debug_types: Idx: 207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:56.594 INFO debug_info - create_friendly_debug_types: Idx: 210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:56.603 INFO debug_info - create_friendly_debug_types: Idx: 212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:56.612 INFO debug_info - create_friendly_debug_types: Idx: 215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:56.623 INFO debug_info - create_friendly_debug_types: Idx: 217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:56.633 INFO debug_info - create_friendly_debug_types: Idx: 220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:56.642 INFO debug_info - create_friendly_debug_types: Idx: 222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:56.651 INFO debug_info - create_friendly_debug_types: Idx: 225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:56.661 INFO debug_info - create_friendly_debug_types: Idx: 227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:56.670 INFO debug_info - create_friendly_debug_types: Idx: 230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:56.680 INFO debug_info - create_friendly_debug_types: Idx: 232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:56.689 INFO debug_info - create_friendly_debug_types: Idx: 235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:56.698 INFO debug_info - create_friendly_debug_types: Idx: 237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:56.707 INFO debug_info - create_friendly_debug_types: Idx: 240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:56.716 INFO debug_info - create_friendly_debug_types: Idx: 242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:56.726 INFO debug_info - create_friendly_debug_types: Idx: 245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:56.735 INFO debug_info - create_friendly_debug_types: Idx: 247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:56.745 INFO debug_info - create_friendly_debug_types: Idx: 250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:56.754 INFO debug_info - create_friendly_debug_types: Idx: 252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:56.763 INFO debug_info - create_friendly_debug_types: Idx: 255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:56.772 INFO debug_info - create_friendly_debug_types: Idx: 257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:56.782 INFO debug_info - create_friendly_debug_types: Idx: 260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:56.790 INFO debug_info - create_friendly_debug_types: Idx: 262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:56.800 INFO debug_info - create_friendly_debug_types: Idx: 265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:56.809 INFO debug_info - create_friendly_debug_types: Idx: 267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:56.818 INFO debug_info - create_friendly_debug_types: Idx: 270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:56.827 INFO debug_info - create_friendly_debug_types: Idx: 272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:56.836 INFO debug_info - create_friendly_debug_types: Idx: 275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:56.845 INFO debug_info - create_friendly_debug_types: Idx: 277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:56.855 INFO debug_info - create_friendly_debug_types: Idx: 280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:56.864 INFO debug_info - create_friendly_debug_types: Idx: 282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:56.873 INFO debug_info - create_friendly_debug_types: Idx: 285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:56.882 INFO debug_info - create_friendly_debug_types: Idx: 287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:56.891 INFO debug_info - create_friendly_debug_types: Idx: 290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:56.900 INFO debug_info - create_friendly_debug_types: Idx: 292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:56.909 INFO debug_info - create_friendly_debug_types: Idx: 295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:56.918 INFO debug_info - create_friendly_debug_types: Idx: 297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:56.927 INFO debug_info - create_friendly_debug_types: Idx: 300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:56.936 INFO debug_info - create_friendly_debug_types: Idx: 302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:56.945 INFO debug_info - create_friendly_debug_types: Idx: 305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:56.954 INFO debug_info - create_friendly_debug_types: Idx: 307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:56.963 INFO debug_info - create_friendly_debug_types: Idx: 310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:56.972 INFO debug_info - create_friendly_debug_types: Idx: 312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:56.981 INFO debug_info - create_friendly_debug_types: Idx: 315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:56.990 INFO debug_info - create_friendly_debug_types: Idx: 317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:56.999 INFO debug_info - create_friendly_debug_types: Idx: 320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:57.008 INFO debug_info - create_friendly_debug_types: Idx: 322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:57.017 INFO debug_info - create_friendly_debug_types: Idx: 325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:57.026 INFO debug_info - create_friendly_debug_types: Idx: 327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:57.035 INFO debug_info - create_friendly_debug_types: Idx: 330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:57.045 INFO debug_info - create_friendly_debug_types: Idx: 332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:57.054 INFO debug_info - create_friendly_debug_types: Idx: 335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:57.063 INFO debug_info - create_friendly_debug_types: Idx: 337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:57.073 INFO debug_info - create_friendly_debug_types: Idx: 340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:57.082 INFO debug_info - create_friendly_debug_types: Idx: 342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:57.091 INFO debug_info - create_friendly_debug_types: Idx: 345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:57.101 INFO debug_info - create_friendly_debug_types: Idx: 347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:57.115 INFO debug_info - create_friendly_debug_types: Idx: 350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:57.124 INFO debug_info - create_friendly_debug_types: Idx: 352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:57.133 INFO debug_info - create_friendly_debug_types: Idx: 355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:57.142 INFO debug_info - create_friendly_debug_types: Idx: 357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:57.151 INFO debug_info - create_friendly_debug_types: Idx: 360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:57.160 INFO debug_info - create_friendly_debug_types: Idx: 362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:57.169 INFO debug_info - create_friendly_debug_types: Idx: 365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:57.178 INFO debug_info - create_friendly_debug_types: Idx: 367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:57.187 INFO debug_info - create_friendly_debug_types: Idx: 370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:57.196 INFO debug_info - create_friendly_debug_types: Idx: 372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:57.205 INFO debug_info - create_friendly_debug_types: Idx: 375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:57.215 INFO debug_info - create_friendly_debug_types: Idx: 377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:57.224 INFO debug_info - create_friendly_debug_types: Idx: 380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:57.234 INFO debug_info - create_friendly_debug_types: Idx: 382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:57.243 INFO debug_info - create_friendly_debug_types: Idx: 385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:57.252 INFO debug_info - create_friendly_debug_types: Idx: 387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:57.262 INFO debug_info - create_friendly_debug_types: Idx: 390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:57.271 INFO debug_info - create_friendly_debug_types: Idx: 392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:57.280 INFO debug_info - create_friendly_debug_types: Idx: 395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:57.289 INFO debug_info - create_friendly_debug_types: Idx: 397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:57.298 INFO debug_info - create_friendly_debug_types: Idx: 400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:57.307 INFO debug_info - create_friendly_debug_types: Idx: 402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:57.316 INFO debug_info - create_friendly_debug_types: Idx: 405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:57.325 INFO debug_info - create_friendly_debug_types: Idx: 407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:57.334 INFO debug_info - create_friendly_debug_types: Idx: 410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:57.343 INFO debug_info - create_friendly_debug_types: Idx: 412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:57.352 INFO debug_info - create_friendly_debug_types: Idx: 415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:57.362 INFO debug_info - create_friendly_debug_types: Idx: 417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:57.371 INFO debug_info - create_friendly_debug_types: Idx: 420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:57.380 INFO debug_info - create_friendly_debug_types: Idx: 422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:57.390 INFO debug_info - create_friendly_debug_types: Idx: 425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:57.400 INFO debug_info - create_friendly_debug_types: Idx: 427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:57.410 INFO debug_info - create_friendly_debug_types: Idx: 430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:57.421 INFO debug_info - create_friendly_debug_types: Idx: 432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.261 INFO debug_info - create_friendly_debug_types: Idx: 435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.271 INFO debug_info - create_friendly_debug_types: Idx: 437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.281 INFO debug_info - create_friendly_debug_types: Idx: 440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.290 INFO debug_info - create_friendly_debug_types: Idx: 442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.300 INFO debug_info - create_friendly_debug_types: Idx: 445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.309 INFO debug_info - create_friendly_debug_types: Idx: 447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.320 INFO debug_info - create_friendly_debug_types: Idx: 450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.330 INFO debug_info - create_friendly_debug_types: Idx: 452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.340 INFO debug_info - create_friendly_debug_types: Idx: 455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.350 INFO debug_info - create_friendly_debug_types: Idx: 457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.360 INFO debug_info - create_friendly_debug_types: Idx: 460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.369 INFO debug_info - create_friendly_debug_types: Idx: 462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.380 INFO debug_info - create_friendly_debug_types: Idx: 465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.390 INFO debug_info - create_friendly_debug_types: Idx: 467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.399 INFO debug_info - create_friendly_debug_types: Idx: 470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.409 INFO debug_info - create_friendly_debug_types: Idx: 472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.418 INFO debug_info - create_friendly_debug_types: Idx: 475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.428 INFO debug_info - create_friendly_debug_types: Idx: 477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.438 INFO debug_info - create_friendly_debug_types: Idx: 480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.448 INFO debug_info - create_friendly_debug_types: Idx: 482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.457 INFO debug_info - create_friendly_debug_types: Idx: 485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.466 INFO debug_info - create_friendly_debug_types: Idx: 487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.476 INFO debug_info - create_friendly_debug_types: Idx: 490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.485 INFO debug_info - create_friendly_debug_types: Idx: 492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.495 INFO debug_info - create_friendly_debug_types: Idx: 495000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.504 INFO debug_info - create_friendly_debug_types: Idx: 497500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.514 INFO debug_info - create_friendly_debug_types: Idx: 500000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.524 INFO debug_info - create_friendly_debug_types: Idx: 502500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.534 INFO debug_info - create_friendly_debug_types: Idx: 505000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.544 INFO debug_info - create_friendly_debug_types: Idx: 507500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.554 INFO debug_info - create_friendly_debug_types: Idx: 510000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.564 INFO debug_info - create_friendly_debug_types: Idx: 512500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.573 INFO debug_info - create_friendly_debug_types: Idx: 515000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.583 INFO debug_info - create_friendly_debug_types: Idx: 517500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.593 INFO debug_info - create_friendly_debug_types: Idx: 520000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.603 INFO debug_info - create_friendly_debug_types: Idx: 522500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.612 INFO debug_info - create_friendly_debug_types: Idx: 525000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.622 INFO debug_info - create_friendly_debug_types: Idx: 527500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.632 INFO debug_info - create_friendly_debug_types: Idx: 530000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.641 INFO debug_info - create_friendly_debug_types: Idx: 532500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.651 INFO debug_info - create_friendly_debug_types: Idx: 535000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.661 INFO debug_info - create_friendly_debug_types: Idx: 537500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.671 INFO debug_info - create_friendly_debug_types: Idx: 540000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.681 INFO debug_info - create_friendly_debug_types: Idx: 542500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.691 INFO debug_info - create_friendly_debug_types: Idx: 545000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.700 INFO debug_info - create_friendly_debug_types: Idx: 547500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.710 INFO debug_info - create_friendly_debug_types: Idx: 550000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.720 INFO debug_info - create_friendly_debug_types: Idx: 552500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.729 INFO debug_info - create_friendly_debug_types: Idx: 555000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.739 INFO debug_info - create_friendly_debug_types: Idx: 557500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.749 INFO debug_info - create_friendly_debug_types: Idx: 560000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.758 INFO debug_info - create_friendly_debug_types: Idx: 562500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.768 INFO debug_info - create_friendly_debug_types: Idx: 565000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.779 INFO debug_info - create_friendly_debug_types: Idx: 567500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.789 INFO debug_info - create_friendly_debug_types: Idx: 570000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.799 INFO debug_info - create_friendly_debug_types: Idx: 572500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.808 INFO debug_info - create_friendly_debug_types: Idx: 575000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.819 INFO debug_info - create_friendly_debug_types: Idx: 577500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.829 INFO debug_info - create_friendly_debug_types: Idx: 580000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.839 INFO debug_info - create_friendly_debug_types: Idx: 582500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.849 INFO debug_info - create_friendly_debug_types: Idx: 585000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.858 INFO debug_info - create_friendly_debug_types: Idx: 587500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.868 INFO debug_info - create_friendly_debug_types: Idx: 590000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.878 INFO debug_info - create_friendly_debug_types: Idx: 592500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.888 INFO debug_info - create_friendly_debug_types: Idx: 595000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.897 INFO debug_info - create_friendly_debug_types: Idx: 597500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.907 INFO debug_info - create_friendly_debug_types: Idx: 600000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.916 INFO debug_info - create_friendly_debug_types: Idx: 602500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.926 INFO debug_info - create_friendly_debug_types: Idx: 605000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.936 INFO debug_info - create_friendly_debug_types: Idx: 607500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.946 INFO debug_info - create_friendly_debug_types: Idx: 610000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.956 INFO debug_info - create_friendly_debug_types: Idx: 612500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.966 INFO debug_info - create_friendly_debug_types: Idx: 615000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.977 INFO debug_info - create_friendly_debug_types: Idx: 617500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.987 INFO debug_info - create_friendly_debug_types: Idx: 620000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:30:59.997 INFO debug_info - create_friendly_debug_types: Idx: 622500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:31:00.007 INFO debug_info - create_friendly_debug_types: Idx: 625000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:31:00.018 INFO debug_info - create_friendly_debug_types: Idx: 627500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:31:00.028 INFO debug_info - create_friendly_debug_types: Idx: 630000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:31:00.038 INFO debug_info - create_friendly_debug_types: Idx: 632500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:31:00.048 INFO debug_info - create_friendly_debug_types: Idx: 635000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:31:00.058 INFO debug_info - create_friendly_debug_types: Idx: 637500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:31:00.069 INFO debug_info - create_friendly_debug_types: Idx: 640000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:31:00.079 INFO debug_info - create_friendly_debug_types: Idx: 642500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:31:00.089 INFO debug_info - create_friendly_debug_types: Idx: 645000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:31:00.099 INFO debug_info - create_friendly_debug_types: Idx: 647500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:31:00.109 INFO debug_info - create_friendly_debug_types: Idx: 650000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:31:00.119 INFO debug_info - create_friendly_debug_types: Idx: 652500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:31:00.129 INFO debug_info - create_friendly_debug_types: Idx: 655000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:31:00.139 INFO debug_info - create_friendly_debug_types: Idx: 657500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:31:00.148 INFO debug_info - create_friendly_debug_types: Idx: 660000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:31:00.158 INFO debug_info - create_friendly_debug_types: Idx: 662500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:31:00.167 INFO debug_info - create_friendly_debug_types: Idx: 665000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:31:00.178 INFO debug_info - create_friendly_debug_types: Idx: 667500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:31:00.188 INFO debug_info - create_friendly_debug_types: Idx: 670000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:31:00.198 INFO debug_info - create_friendly_debug_types: Idx: 672500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:31:00.208 INFO debug_info - create_friendly_debug_types: Idx: 675000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:31:00.217 INFO debug_info - create_friendly_debug_types: Idx: 677500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:31:00.227 INFO debug_info - create_friendly_debug_types: Idx: 680000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:31:00.236 INFO debug_info - create_friendly_debug_types: Idx: 682500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:31:00.246 INFO debug_info - create_friendly_debug_types: Idx: 685000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:31:00.255 INFO debug_info - create_friendly_debug_types: Idx: 687500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:31:00.265 INFO debug_info - create_friendly_debug_types: Idx: 690000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:31:00.274 INFO debug_info - create_friendly_debug_types: Idx: 692500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:31:00.283 INFO debug_info - create_friendly_debug_types: Idx: 695000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:31:00.293 INFO debug_info - create_friendly_debug_types: Idx: 697500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:31:00.315 INFO debug_info - create_friendly_debug_types: Idx: 700000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:31:00.324 INFO debug_info - create_friendly_debug_types: Idx: 702500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:31:16.516 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/turbojpeg.c ------- 84 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/turbojpeg-mp.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdatasrc-tj.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcmaster.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jstdhuff.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcdctmgr.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jddctmgr.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/transform.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jinclude.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/transupp.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdatadst-tj.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/rdbmp.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/cmyk.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/rdppm.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/wrbmp.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/wrppm.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcapimin.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcapistd.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jccolor.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jccolext.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcicc.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcinit.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jclhuff.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jclossls.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcmainct.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcmarker.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcomapi.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcparam.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcphuff.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcprepct.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcsample.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jctrans.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdapimin.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdapistd.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdcoefct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdmainct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdicc.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdinput.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdmarker.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdmaster.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdmerge.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdmrg565.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdmrgext.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdphuff.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdpostct.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdsample.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdtrans.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jerror.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jmemmgr.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jmemnobs.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jquant1.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jquant2.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jutils.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcarith.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdarith.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/simd/x86_64/jsimd.c ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jccoefct.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcdiffct.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jchuff.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdcoefct.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdcolor.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdcol565.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdcolext.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jddiffct.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdhuff.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdlhuff.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdlossls.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdmainct.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jfdctflt.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jfdctfst.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jfdctint.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jidctflt.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jidctfst.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jidctint.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jidctred.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/turbojpeg.c ------- 79 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/turbojpeg-mp.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdatasrc-tj.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcmaster.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jstdhuff.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcdctmgr.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jddctmgr.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jinclude.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/transupp.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdatadst-tj.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/rdbmp.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/cmyk.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/rdppm.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/wrbmp.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/wrppm.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcapistd.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdapistd.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdcoefct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdmainct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdsample.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jutils.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jccolor.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jccolext.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcsample.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcapimin.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcinit.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jclhuff.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcmarker.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcomapi.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcparam.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcphuff.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jctrans.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdapimin.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdinput.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdmarker.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdmaster.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdphuff.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdtrans.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jerror.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jmemmgr.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jmemnobs.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcarith.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdarith.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/simd/x86_64/jsimd.c ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcdiffct.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jclossls.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcmainct.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcprepct.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdcolor.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdcol565.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdcolext.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jddiffct.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdlossls.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdmainct.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdpostct.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jccoefct.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdcoefct.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdmerge.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdmrg565.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdmrgext.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jfdctfst.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jfdctint.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jidctflt.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jidctfst.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jidctint.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jidctred.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jquant1.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jquant2.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jchuff.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdhuff.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdlhuff.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jfdctflt.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/compress.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/cjpeg.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/cjpeg.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/cdjpeg.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/rdswitch.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdatadst.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/compress12.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/decompress.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/compress_lossless.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/transform.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/compress_yuv.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/compress.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/cjpeg.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/cdjpeg.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/rdswitch.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcicc.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdatadst.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:31:22.521 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:31:22.521 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:31:22.521 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:31:22.522 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:31:22.522 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:31:22.522 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:31:22.522 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:31:22.637 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:31:23.181 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-15 10:31:23.181 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo.main_fuzz_transform.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo.main_fuzz_decompress_yuv.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo.main_fuzz_decompress.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo.main_fuzz_compress_yuv.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo.main_fuzz_compress_lossless.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo.main_fuzz_compress16_lossless.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo.main_fuzz_compress12_lossless.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo.main_fuzz_compress12.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo.main_fuzz_compress.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo.main_fuzz_cjpeg.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-transform.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-transform.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-decompress_yuv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-decompress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-decompress.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress_yuv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress_lossless.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress16_lossless.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress16_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress12_lossless.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress12_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress12.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress12.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-cjpeg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-cjpeg.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": cjpeg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": cjpeg_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": cjpeg_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": cjpeg_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_lossless_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_lossless_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": compress16_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress16_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress16_lossless_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": compress16_lossless_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": compress_lossless_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress_lossless_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress_lossless_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": compress_lossless_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": compress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress_yuv_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": compress_yuv_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_yuv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_yuv_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_yuv_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_yuv_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5Q3OuwfM0G.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5Q3OuwfM0G.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5Q3OuwfM0G.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5Q3OuwfM0G.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5Q3OuwfM0G.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5Q3OuwfM0G.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6e1Z1kRER5.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6e1Z1kRER5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6e1Z1kRER5.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6e1Z1kRER5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6e1Z1kRER5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6e1Z1kRER5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7bHESwDxnv.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7bHESwDxnv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7bHESwDxnv.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7bHESwDxnv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7bHESwDxnv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7bHESwDxnv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-A6qkfctmbH.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-A6qkfctmbH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-A6qkfctmbH.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-A6qkfctmbH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-A6qkfctmbH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-A6qkfctmbH.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CSY61G64H5.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CSY61G64H5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CSY61G64H5.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CSY61G64H5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CSY61G64H5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CSY61G64H5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ID4XaklhO4.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ID4XaklhO4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ID4XaklhO4.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ID4XaklhO4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ID4XaklhO4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ID4XaklhO4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PbnHMTqbp6.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PbnHMTqbp6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PbnHMTqbp6.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PbnHMTqbp6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PbnHMTqbp6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PbnHMTqbp6.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q7A7zsC2bn.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q7A7zsC2bn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q7A7zsC2bn.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q7A7zsC2bn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q7A7zsC2bn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q7A7zsC2bn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Rxihyqx6Xw.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Rxihyqx6Xw.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Rxihyqx6Xw.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Rxihyqx6Xw.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Rxihyqx6Xw.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Rxihyqx6Xw.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YPQYIRxJck.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YPQYIRxJck.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YPQYIRxJck.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YPQYIRxJck.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YPQYIRxJck.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YPQYIRxJck.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZqEhdKXy10.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZqEhdKXy10.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZqEhdKXy10.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZqEhdKXy10.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZqEhdKXy10.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZqEhdKXy10.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bAC0GuakBb.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bAC0GuakBb.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bAC0GuakBb.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bAC0GuakBb.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bAC0GuakBb.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bAC0GuakBb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bDBFwV0orG.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bDBFwV0orG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bDBFwV0orG.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bDBFwV0orG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bDBFwV0orG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bDBFwV0orG.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-huRVX3YADP.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-huRVX3YADP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-huRVX3YADP.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-huRVX3YADP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-huRVX3YADP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-huRVX3YADP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lUv16aw7Sj.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lUv16aw7Sj.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lUv16aw7Sj.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lUv16aw7Sj.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lUv16aw7Sj.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lUv16aw7Sj.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mer9XWD81X.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mer9XWD81X.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mer9XWD81X.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mer9XWD81X.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mer9XWD81X.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mer9XWD81X.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pru6i2R3Kz.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pru6i2R3Kz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pru6i2R3Kz.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pru6i2R3Kz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pru6i2R3Kz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pru6i2R3Kz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qOdyXUfsVo.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qOdyXUfsVo.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qOdyXUfsVo.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qOdyXUfsVo.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qOdyXUfsVo.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qOdyXUfsVo.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tv1GLUfZs0.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tv1GLUfZs0.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tv1GLUfZs0.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tv1GLUfZs0.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tv1GLUfZs0.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tv1GLUfZs0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-waorBXrzvO.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-waorBXrzvO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-waorBXrzvO.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-waorBXrzvO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-waorBXrzvO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-waorBXrzvO.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg_turbo_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg_turbo_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg_turbo_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg_turbo_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": transform_fuzzer_3_0_x.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": transform_fuzzer_3_0_x_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": transform_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/cderror.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/cdjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/cdjpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/cmyk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jaricom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jccoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jccolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jccolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcdctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcdiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jchuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jclhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jclossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcomapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcprepct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jctrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdatadst-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdatadst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdatasrc-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdatasrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdcoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdcoefct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdcol565.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdcolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdcolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jddctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jddiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdhuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdinput.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdlhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdlossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmainct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmerge.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmerge.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmrg565.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmrgext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdpostct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdtrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jfdctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jfdctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jfdctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jidctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jidctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jidctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jidctred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jlossls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jmemmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jmemnobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jmemsys.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpeg_nbits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpeg_nbits.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpegapicomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpegint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jquant1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jquant2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jsamplecomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jsimddct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jstdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdcolmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdswitch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/tjbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/tjexample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/tjutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/tjutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/transupp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/transupp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg-jni.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg-mp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/wrbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/wrgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/wrjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/wrppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/wrtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/java/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJ.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJCompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJTransformer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/md5/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/md5/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/md5/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/md5/md5cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/md5/md5hl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/align.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jccolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcgray-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcgryext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcphuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdcolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdcolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdmerge-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdmrgext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jfdctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jfdctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jidctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jidctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jidctred-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jquanti-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/i386/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/i386/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips/jsimd_dspr2_asm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jccolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jccolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcgray-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcgryext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdmerge-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdmrgext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jidctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jidctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jquanti-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd_mmi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/loongson-mmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/nasm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/nasm/jsimdcfg.inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgray-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgryext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmerge-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmrgext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jquanti-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd_altivec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/x86_64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJ.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJCompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJTransformer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/turbojpeg-jni.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/align.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jccolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jcgray-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jcgryext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jcphuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jcsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jdcolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jdcolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jdmerge-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jdmrgext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jdsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jfdctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jfdctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jidctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jidctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jidctred-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jquanti-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/i386/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/i386/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips/jsimd_dspr2_asm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jccolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jccolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jcgray-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jcgryext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jcsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jdcolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jdcolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jdmerge-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jdmrgext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jdsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jfdctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jfdctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jidctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jidctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jquanti-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jsimd_mmi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/loongson-mmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/nasm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/nasm/jsimdcfg.inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jccolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jccolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcgray-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcgryext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdcolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdcolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdmerge-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdmrgext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jfdctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jfdctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jidctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jidctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jquanti-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jsimd_altivec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/x86_64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/cderror.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/cdjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/cdjpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/cmyk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jaricom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jccoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jccolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jccolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcdctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcdiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jchuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jclhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jclossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcomapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcprepct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jctrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdatadst-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdatadst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdatasrc-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdatasrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdcoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdcoefct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdcol565.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdcolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdcolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jddctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jddiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdhuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdinput.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdlhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdlossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmainct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmerge.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmerge.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmrg565.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmrgext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdpostct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdtrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jfdctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jfdctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jfdctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jidctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jidctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jidctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jidctred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jlossls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jmemmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jmemnobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jmemsys.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpeg_nbits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpeg_nbits.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpegapicomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpegint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jquant1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jquant2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jsamplecomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jsimddct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jstdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdcolmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdswitch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjdecomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/transupp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/transupp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/turbojpeg-mp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/turbojpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/turbojpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/md5cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/md5hl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/md5sum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcapistd-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcapistd-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcapistd-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jccoefct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jccoefct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jccolor-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jccolor-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jccolor-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdctmgr-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdctmgr-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdiffct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdiffct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdiffct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jclossls-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jclossls-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jclossls-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcmainct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcmainct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcmainct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcprepct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcprepct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcprepct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcsample-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcsample-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcsample-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdapistd-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdapistd-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdapistd-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcoefct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcoefct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcolor-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcolor-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcolor-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jddctmgr-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jddctmgr-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jddiffct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jddiffct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jddiffct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdlossls-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdlossls-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdlossls-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmainct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmainct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmainct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmerge-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmerge-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdpostct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdpostct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdpostct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdsample-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdsample-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdsample-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jfdctfst-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jfdctfst-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jfdctint-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jfdctint-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctflt-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctflt-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctfst-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctfst-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctint-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctint-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctred-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctred-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jquant1-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jquant1-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jquant2-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jquant2-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jutils-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jutils-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jutils-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/rdcolmap-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/rdcolmap-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/rdppm-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/rdppm-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/rdppm-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/template.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/wrgif-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/wrgif-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/wrppm-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/wrppm-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/wrppm-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-cjpeg.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-cjpeg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress12.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress12.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress12_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress12_lossless.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress16_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress16_lossless.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_lossless.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_yuv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress_yuv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-transform.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-transform.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/cderror.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/cdjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/cdjpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/cmyk.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jaricom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jccoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jccolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jccolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcdctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcdiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jchuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jclhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jclossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcomapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jconfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jconfigint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcprepct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jctrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdatadst-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdatadst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdatasrc-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdatasrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdcoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdcoefct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdcol565.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdcolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdcolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jddctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jddiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdhuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdinput.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdlhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdlossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmainct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmerge.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmerge.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmrg565.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmrgext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdpostct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdtrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jfdctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jfdctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jfdctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jidctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jidctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jidctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jidctred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jlossls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jmemmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jmemnobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jmemsys.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpeg_nbits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpeg_nbits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpegapicomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpegint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jquant1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jquant2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jsamplecomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jsimddct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jstdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jversion.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdcolmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdswitch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/tjbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/tjexample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/tjutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/tjutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/transupp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/transupp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/turbojpeg-jni.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/turbojpeg-mp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/turbojpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/turbojpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/wrbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/wrgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/wrjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/wrppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/wrtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/CMakeFiles/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/CMakeFiles/3.29.2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/CMakeFiles/3.29.2/CompilerIdC/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/CMakeFiles/3.29.2/CompilerIdC/CMakeCCompilerId.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/CMakeFiles/3.29.2/CompilerIdCXX/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/CMakeFiles/3.29.2/CompilerIdCXX/CMakeCXXCompilerId.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/java/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJ.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJCompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJTransformer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/md5/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/md5/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/md5/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/md5/md5cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/md5/md5hl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/align.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jccolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcgray-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcgryext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcphuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdcolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdcolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdmerge-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdmrgext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jfdctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jfdctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jidctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jidctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jidctred-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jquanti-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/i386/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/i386/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips/jsimd_dspr2_asm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jccolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jccolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcgray-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcgryext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdmerge-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdmrgext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jidctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jidctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jquanti-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd_mmi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/loongson-mmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/nasm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/nasm/jsimdcfg.inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgray-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgryext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmerge-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmrgext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jquanti-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd_altivec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/x86_64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/jconfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/jconfigint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/jversion.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/CMakeFiles/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/CMakeFiles/3.29.2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/CMakeFiles/3.29.2/CompilerIdC/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/CMakeFiles/3.29.2/CompilerIdC/CMakeCCompilerId.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/CMakeFiles/3.29.2/CompilerIdCXX/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/CMakeFiles/3.29.2/CompilerIdCXX/CMakeCXXCompilerId.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJ.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJCompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJTransformer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/turbojpeg-jni.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/align.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jccolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jcgray-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jcgryext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jcphuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jcsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jdcolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jdcolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jdmerge-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jdmrgext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jdsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jfdctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jfdctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jidctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jidctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jidctred-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jquanti-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch32/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch32/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch32/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch64/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch64/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/i386/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/i386/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips/jsimd_dspr2_asm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jccolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jccolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jcgray-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jcgryext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jcsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jdcolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jdcolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jdmerge-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jdmrgext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jdsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jfdctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jfdctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jidctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jidctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jquanti-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jsimd_mmi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/loongson-mmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/nasm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/nasm/jsimdcfg.inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jccolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jccolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jcgray-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jcgryext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jcsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jdcolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jdcolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jdmerge-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jdmrgext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jdsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jfdctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jfdctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jidctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jidctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jquanti-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jsimd_altivec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/x86_64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/cderror.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/cdjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/cdjpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/cmyk.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jaricom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jccoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jccolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jccolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcdctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcdiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jchuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jclhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jclossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcomapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcprepct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jctrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdatadst-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdatadst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdatasrc-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdatasrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdcoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdcoefct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdcol565.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdcolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdcolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jddctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jddiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdhuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdinput.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdlhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdlossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmainct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmerge.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmerge.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmrg565.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmrgext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdpostct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdtrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jfdctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jfdctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jfdctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jidctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jidctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jidctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jidctred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jlossls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jmemmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jmemnobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jmemsys.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpeg_nbits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpeg_nbits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpegapicomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpegint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jquant1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jquant2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jsamplecomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jsimddct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jstdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdcolmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdswitch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjdecomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/transupp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/transupp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/turbojpeg-mp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/turbojpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/turbojpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/md5cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/md5hl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/md5sum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcapistd-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcapistd-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcapistd-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jccoefct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jccoefct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jccolor-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jccolor-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jccolor-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcdctmgr-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcdctmgr-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcdiffct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcdiffct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcdiffct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jclossls-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jclossls-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jclossls-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcmainct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcmainct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcmainct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcprepct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcprepct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcprepct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcsample-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcsample-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcsample-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdapistd-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdapistd-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdapistd-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdcoefct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdcoefct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdcolor-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdcolor-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdcolor-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jddctmgr-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jddctmgr-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jddiffct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jddiffct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jddiffct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdlossls-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdlossls-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdlossls-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdmainct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdmainct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdmainct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdmerge-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdmerge-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdpostct-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdpostct-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdpostct-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdsample-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdsample-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdsample-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jfdctfst-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jfdctfst-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jfdctint-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jfdctint-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctflt-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctflt-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctfst-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctfst-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctint-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctint-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctred-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctred-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jquant1-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jquant1-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jquant2-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jquant2-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jutils-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jutils-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jutils-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/rdcolmap-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/rdcolmap-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/rdppm-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/rdppm-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/rdppm-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/template.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/wrgif-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/wrgif-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/wrppm-12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/wrppm-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/wrppm-8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/setjmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 950,664,805 bytes received 26,138 bytes 211,264,654.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 950,344,075 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-A6qkfctmbH.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/1.3k files][ 0.0 B/906.3 MiB] 0% Done / [0/1.3k files][ 0.0 B/906.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 0.0 B/906.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_yuv_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/1.3k files][ 0.0 B/906.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 0.0 B/906.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cjpeg_fuzzer_3_0_x_colormap.png [Content-Type=image/png]... Step #8: / [0/1.3k files][ 0.0 B/906.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qOdyXUfsVo.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/1.3k files][ 0.0 B/906.3 MiB] 0% Done / [0/1.3k files][ 0.0 B/906.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7bHESwDxnv.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 0.0 B/906.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][129.7 KiB/906.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 7.1 MiB/906.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-waorBXrzvO.data [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 8.2 MiB/906.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 8.4 MiB/906.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CSY61G64H5.data [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 8.9 MiB/906.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-A6qkfctmbH.data [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 9.4 MiB/906.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]... Step #8: / [1/1.3k files][ 11.8 MiB/906.3 MiB] 1% Done / [2/1.3k files][ 11.8 MiB/906.3 MiB] 1% Done / [2/1.3k files][ 11.8 MiB/906.3 MiB] 1% Done / [3/1.3k files][ 11.8 MiB/906.3 MiB] 1% Done / [4/1.3k files][ 11.8 MiB/906.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: / [4/1.3k files][ 12.3 MiB/906.3 MiB] 1% Done / [5/1.3k files][ 14.4 MiB/906.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-huRVX3YADP.data [Content-Type=application/octet-stream]... Step #8: / [5/1.3k files][ 14.9 MiB/906.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/1.3k files][ 16.2 MiB/906.3 MiB] 1% Done / [6/1.3k files][ 16.2 MiB/906.3 MiB] 1% Done / [7/1.3k files][ 17.9 MiB/906.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress16_lossless_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [7/1.3k files][ 17.9 MiB/906.3 MiB] 1% Done / [8/1.3k files][ 18.4 MiB/906.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [8/1.3k files][ 19.4 MiB/906.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_yuv_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [8/1.3k files][ 19.9 MiB/906.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/1.3k files][ 20.4 MiB/906.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZqEhdKXy10.data [Content-Type=application/octet-stream]... Step #8: / [8/1.3k files][ 20.7 MiB/906.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer_3_0_x_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pru6i2R3Kz.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/1.3k files][ 21.0 MiB/906.3 MiB] 2% Done / [8/1.3k files][ 21.0 MiB/906.3 MiB] 2% Done / [8/1.3k files][ 21.2 MiB/906.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/transform_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/1.3k files][ 21.5 MiB/906.3 MiB] 2% Done / [8/1.3k files][ 21.5 MiB/906.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lUv16aw7Sj.data [Content-Type=application/octet-stream]... Step #8: / [8/1.3k files][ 21.7 MiB/906.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [8/1.3k files][ 24.1 MiB/906.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lUv16aw7Sj.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [8/1.3k files][ 24.2 MiB/906.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-waorBXrzvO.data.yaml [Content-Type=application/octet-stream]... Step #8: / [8/1.3k files][ 24.2 MiB/906.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/1.3k files][ 24.2 MiB/906.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7bHESwDxnv.data.yaml [Content-Type=application/octet-stream]... Step #8: / [8/1.3k files][ 24.2 MiB/906.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/transform_fuzzer_3_0_x_colormap.png [Content-Type=image/png]... Step #8: / [8/1.3k files][ 24.2 MiB/906.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: / [8/1.3k files][ 24.2 MiB/906.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_yuv_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]... Step #8: / [8/1.3k files][ 24.2 MiB/906.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress16_lossless_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [8/1.3k files][ 24.2 MiB/906.3 MiB] 2% Done / [9/1.3k files][ 24.2 MiB/906.3 MiB] 2% Done / [10/1.3k files][ 24.2 MiB/906.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_lossless_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]... Step #8: / [10/1.3k files][ 24.2 MiB/906.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5Q3OuwfM0G.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [10/1.3k files][ 24.4 MiB/906.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/1.3k files][ 24.4 MiB/906.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PbnHMTqbp6.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [10/1.3k files][ 24.8 MiB/906.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YPQYIRxJck.data.yaml [Content-Type=application/octet-stream]... Step #8: / [10/1.3k files][ 24.8 MiB/906.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/1.3k files][ 24.8 MiB/906.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: / [10/1.3k files][ 24.8 MiB/906.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6e1Z1kRER5.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [10/1.3k files][ 25.0 MiB/906.3 MiB] 2% Done / [11/1.3k files][ 25.1 MiB/906.3 MiB] 2% Done / [12/1.3k files][ 25.1 MiB/906.3 MiB] 2% Done / [13/1.3k files][ 25.1 MiB/906.3 MiB] 2% Done / [14/1.3k files][ 25.1 MiB/906.3 MiB] 2% Done / [15/1.3k files][ 25.1 MiB/906.3 MiB] 2% Done / [16/1.3k files][ 25.1 MiB/906.3 MiB] 2% Done / [17/1.3k files][ 25.1 MiB/906.3 MiB] 2% Done / [18/1.3k files][ 25.1 MiB/906.3 MiB] 2% Done / [19/1.3k files][ 26.4 MiB/906.3 MiB] 2% Done / [20/1.3k files][ 26.7 MiB/906.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5Q3OuwfM0G.data [Content-Type=application/octet-stream]... Step #8: / [20/1.3k files][ 26.7 MiB/906.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5Q3OuwfM0G.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [20/1.3k files][ 26.9 MiB/906.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: / [20/1.3k files][ 27.4 MiB/906.3 MiB] 3% Done / [20/1.3k files][ 27.4 MiB/906.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Rxihyqx6Xw.data.yaml [Content-Type=application/octet-stream]... Step #8: / [21/1.3k files][ 27.4 MiB/906.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [21/1.3k files][ 28.5 MiB/906.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ID4XaklhO4.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [21/1.3k files][ 28.7 MiB/906.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6e1Z1kRER5.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [21/1.3k files][ 29.8 MiB/906.3 MiB] 3% Done / [21/1.3k files][ 29.8 MiB/906.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_lossless_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]... Step #8: / [21/1.3k files][ 30.5 MiB/906.3 MiB] 3% Done / [22/1.3k files][ 31.0 MiB/906.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YPQYIRxJck.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [22/1.3k files][ 31.8 MiB/906.3 MiB] 3% Done / [22/1.3k files][ 32.3 MiB/906.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q7A7zsC2bn.data.yaml [Content-Type=application/octet-stream]... Step #8: / [23/1.3k files][ 33.1 MiB/906.3 MiB] 3% Done / [23/1.3k files][ 35.9 MiB/906.3 MiB] 3% Done - - [23/1.3k files][ 37.2 MiB/906.3 MiB] 4% Done - [24/1.3k files][ 38.2 MiB/906.3 MiB] 4% Done - [25/1.3k files][ 39.1 MiB/906.3 MiB] 4% Done - [26/1.3k files][ 50.2 MiB/906.3 MiB] 5% Done - [27/1.3k files][ 52.6 MiB/906.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lUv16aw7Sj.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [27/1.3k files][ 58.9 MiB/906.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YPQYIRxJck.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [27/1.3k files][ 59.9 MiB/906.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress16_lossless_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]... Step #8: - [27/1.3k files][ 61.5 MiB/906.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ID4XaklhO4.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tv1GLUfZs0.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [27/1.3k files][ 62.3 MiB/906.3 MiB] 6% Done - [27/1.3k files][ 62.5 MiB/906.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZqEhdKXy10.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [27/1.3k files][ 64.1 MiB/906.3 MiB] 7% Done - [28/1.3k files][ 64.1 MiB/906.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bDBFwV0orG.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [28/1.3k files][ 65.6 MiB/906.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-A6qkfctmbH.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/transform_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]... Step #8: - [29/1.3k files][ 65.9 MiB/906.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tv1GLUfZs0.data.yaml [Content-Type=application/octet-stream]... Step #8: - [29/1.3k files][ 66.4 MiB/906.3 MiB] 7% Done - [29/1.3k files][ 66.6 MiB/906.3 MiB] 7% Done - [29/1.3k files][ 66.6 MiB/906.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bAC0GuakBb.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [30/1.3k files][ 67.4 MiB/906.3 MiB] 7% Done - [30/1.3k files][ 67.9 MiB/906.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/1.3k files][ 69.0 MiB/906.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YPQYIRxJck.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qOdyXUfsVo.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [30/1.3k files][ 70.0 MiB/906.3 MiB] 7% Done - [31/1.3k files][ 70.3 MiB/906.3 MiB] 7% Done - [31/1.3k files][ 70.8 MiB/906.3 MiB] 7% Done - [32/1.3k files][ 74.9 MiB/906.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5Q3OuwfM0G.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [32/1.3k files][ 78.0 MiB/906.3 MiB] 8% Done - [33/1.3k files][ 78.6 MiB/906.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: - [34/1.3k files][ 78.6 MiB/906.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pru6i2R3Kz.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [34/1.3k files][ 79.6 MiB/906.3 MiB] 8% Done - [34/1.3k files][ 80.1 MiB/906.3 MiB] 8% Done - [35/1.3k files][ 80.9 MiB/906.3 MiB] 8% Done - [36/1.3k files][ 85.1 MiB/906.3 MiB] 9% Done - [37/1.3k files][ 85.4 MiB/906.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-A6qkfctmbH.data.yaml [Content-Type=application/octet-stream]... Step #8: - [38/1.3k files][ 86.4 MiB/906.3 MiB] 9% Done - [38/1.3k files][ 87.2 MiB/906.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: - [38/1.3k files][ 90.1 MiB/906.3 MiB] 9% Done - [38/1.3k files][ 90.3 MiB/906.3 MiB] 9% Done - [38/1.3k files][ 90.3 MiB/906.3 MiB] 9% Done - [39/1.3k files][ 90.3 MiB/906.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [39/1.3k files][ 90.3 MiB/906.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [39/1.3k files][ 90.3 MiB/906.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cjpeg_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]... Step #8: - [40/1.3k files][ 90.3 MiB/906.3 MiB] 9% Done - [40/1.3k files][ 90.3 MiB/906.3 MiB] 9% Done - [41/1.3k files][ 90.3 MiB/906.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CSY61G64H5.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [41/1.3k files][ 90.3 MiB/906.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_yuv_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [41/1.3k files][ 90.3 MiB/906.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bDBFwV0orG.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [41/1.3k files][ 90.3 MiB/906.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZqEhdKXy10.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7bHESwDxnv.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [41/1.3k files][ 90.3 MiB/906.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libjpeg_turbo_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [41/1.3k files][ 90.3 MiB/906.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CSY61G64H5.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [41/1.3k files][ 90.3 MiB/906.3 MiB] 9% Done - [41/1.3k files][ 90.3 MiB/906.3 MiB] 9% Done - [42/1.3k files][ 90.3 MiB/906.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [42/1.3k files][ 90.3 MiB/906.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_lossless_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [42/1.3k files][ 90.6 MiB/906.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-huRVX3YADP.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [42/1.3k files][ 90.8 MiB/906.3 MiB] 10% Done - [42/1.3k files][ 90.8 MiB/906.3 MiB] 10% Done - [42/1.3k files][ 90.8 MiB/906.3 MiB] 10% Done - [43/1.3k files][ 91.1 MiB/906.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YPQYIRxJck.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cjpeg_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [43/1.3k files][ 91.4 MiB/906.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tv1GLUfZs0.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6e1Z1kRER5.data [Content-Type=application/octet-stream]... Step #8: - [43/1.3k files][ 91.6 MiB/906.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PbnHMTqbp6.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [43/1.3k files][ 91.6 MiB/906.3 MiB] 10% Done - [43/1.3k files][ 91.9 MiB/906.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-huRVX3YADP.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [43/1.3k files][ 91.9 MiB/906.3 MiB] 10% Done - [43/1.3k files][ 91.9 MiB/906.3 MiB] 10% Done - [43/1.3k files][ 91.9 MiB/906.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: - [43/1.3k files][ 91.9 MiB/906.3 MiB] 10% Done - [43/1.3k files][ 91.9 MiB/906.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ID4XaklhO4.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [43/1.3k files][ 91.9 MiB/906.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [43/1.3k files][ 91.9 MiB/906.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]... Step #8: - [43/1.3k files][ 91.9 MiB/906.3 MiB] 10% Done - [44/1.3k files][ 91.9 MiB/906.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mer9XWD81X.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: - [44/1.3k files][ 92.2 MiB/906.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PbnHMTqbp6.data.yaml [Content-Type=application/octet-stream]... Step #8: - [44/1.3k files][ 92.4 MiB/906.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lUv16aw7Sj.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [44/1.3k files][ 92.7 MiB/906.3 MiB] 10% Done - [45/1.3k files][ 93.0 MiB/906.3 MiB] 10% Done - [45/1.3k files][ 93.0 MiB/906.3 MiB] 10% Done - [46/1.3k files][ 93.0 MiB/906.3 MiB] 10% Done - [47/1.3k files][ 93.5 MiB/906.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [48/1.3k files][ 94.0 MiB/906.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]... Step #8: - [48/1.3k files][ 94.0 MiB/906.3 MiB] 10% Done - [49/1.3k files][ 94.0 MiB/906.3 MiB] 10% Done - [49/1.3k files][ 94.5 MiB/906.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mer9XWD81X.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [49/1.3k files][ 95.3 MiB/906.3 MiB] 10% Done - [50/1.3k files][ 95.5 MiB/906.3 MiB] 10% Done - [50/1.3k files][ 95.5 MiB/906.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: - [51/1.3k files][ 96.0 MiB/906.3 MiB] 10% Done - [51/1.3k files][ 96.0 MiB/906.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [51/1.3k files][ 96.0 MiB/906.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6e1Z1kRER5.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [51/1.3k files][ 96.0 MiB/906.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_lossless_fuzzer_3_0_x_colormap.png [Content-Type=image/png]... Step #8: - [52/1.3k files][ 96.0 MiB/906.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-huRVX3YADP.data.yaml [Content-Type=application/octet-stream]... Step #8: - [52/1.3k files][ 96.0 MiB/906.3 MiB] 10% Done - [52/1.3k files][ 96.0 MiB/906.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-A6qkfctmbH.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [52/1.3k files][ 96.0 MiB/906.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CSY61G64H5.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [52/1.3k files][ 96.0 MiB/906.3 MiB] 10% Done - [52/1.3k files][ 96.0 MiB/906.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: - [52/1.3k files][ 96.0 MiB/906.3 MiB] 10% Done - [53/1.3k files][ 96.0 MiB/906.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [54/1.3k files][ 96.0 MiB/906.3 MiB] 10% Done - [54/1.3k files][ 96.0 MiB/906.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5Q3OuwfM0G.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7bHESwDxnv.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress16_lossless_fuzzer_3_0_x_colormap.png [Content-Type=image/png]... Step #8: - [54/1.3k files][ 97.1 MiB/906.3 MiB] 10% Done - [54/1.3k files][ 97.4 MiB/906.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qOdyXUfsVo.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [54/1.3k files][ 97.4 MiB/906.3 MiB] 10% Done - [54/1.3k files][ 97.6 MiB/906.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Rxihyqx6Xw.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tv1GLUfZs0.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Rxihyqx6Xw.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [54/1.3k files][ 97.9 MiB/906.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [54/1.3k files][ 97.9 MiB/906.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Rxihyqx6Xw.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [54/1.3k files][ 97.9 MiB/906.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bAC0GuakBb.data [Content-Type=application/octet-stream]... Step #8: - [54/1.3k files][ 98.1 MiB/906.3 MiB] 10% Done - [54/1.3k files][ 98.1 MiB/906.3 MiB] 10% Done - [54/1.3k files][ 98.1 MiB/906.3 MiB] 10% Done - [54/1.3k files][ 98.1 MiB/906.3 MiB] 10% Done - [54/1.3k files][ 98.1 MiB/906.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_yuv_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mer9XWD81X.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [54/1.3k files][ 98.5 MiB/906.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bAC0GuakBb.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [54/1.3k files][ 98.5 MiB/906.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: - [54/1.3k files][ 98.5 MiB/906.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lUv16aw7Sj.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Rxihyqx6Xw.data [Content-Type=application/octet-stream]... Step #8: - [54/1.3k files][ 98.5 MiB/906.3 MiB] 10% Done - [54/1.3k files][ 98.5 MiB/906.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_lossless_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [54/1.3k files][ 98.5 MiB/906.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_lossless_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [54/1.3k files][ 98.7 MiB/906.3 MiB] 10% Done - [54/1.3k files][ 98.7 MiB/906.3 MiB] 10% Done - [54/1.3k files][ 98.7 MiB/906.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-waorBXrzvO.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [54/1.3k files][ 99.0 MiB/906.3 MiB] 10% Done - [54/1.3k files][ 99.0 MiB/906.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7bHESwDxnv.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [54/1.3k files][ 99.0 MiB/906.3 MiB] 10% Done - [54/1.3k files][ 99.0 MiB/906.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_yuv_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libjpeg_turbo_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [54/1.3k files][ 99.0 MiB/906.3 MiB] 10% Done - [54/1.3k files][ 99.0 MiB/906.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bDBFwV0orG.data [Content-Type=application/octet-stream]... Step #8: - [54/1.3k files][ 99.0 MiB/906.3 MiB] 10% Done ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: - [54/1.3k files][101.6 MiB/906.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7bHESwDxnv.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [54/1.3k files][102.1 MiB/906.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bAC0GuakBb.data.yaml [Content-Type=application/octet-stream]... Step #8: - [54/1.3k files][102.2 MiB/906.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_lossless_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ID4XaklhO4.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [54/1.3k files][102.2 MiB/906.3 MiB] 11% Done - [54/1.3k files][102.2 MiB/906.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-waorBXrzvO.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [54/1.3k files][102.2 MiB/906.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bAC0GuakBb.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6e1Z1kRER5.data.yaml [Content-Type=application/octet-stream]... Step #8: - [54/1.3k files][102.2 MiB/906.3 MiB] 11% Done - [54/1.3k files][102.2 MiB/906.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bDBFwV0orG.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [54/1.3k files][102.2 MiB/906.3 MiB] 11% Done - [54/1.3k files][102.2 MiB/906.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CSY61G64H5.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [54/1.3k files][102.2 MiB/906.3 MiB] 11% Done - [55/1.3k files][102.2 MiB/906.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [55/1.3k files][102.2 MiB/906.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: - [55/1.3k files][102.2 MiB/906.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tv1GLUfZs0.data [Content-Type=application/octet-stream]... Step #8: - [55/1.3k files][103.0 MiB/906.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qOdyXUfsVo.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [55/1.3k files][106.4 MiB/906.3 MiB] 11% Done - [55/1.3k files][106.4 MiB/906.3 MiB] 11% Done - [56/1.3k files][107.5 MiB/906.3 MiB] 11% Done - [57/1.3k files][107.7 MiB/906.3 MiB] 11% Done - [58/1.3k files][108.0 MiB/906.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6e1Z1kRER5.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bAC0GuakBb.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [58/1.3k files][109.9 MiB/906.3 MiB] 12% Done - [58/1.3k files][109.9 MiB/906.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mer9XWD81X.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [58/1.3k files][110.2 MiB/906.3 MiB] 12% Done - [59/1.3k files][110.2 MiB/906.3 MiB] 12% Done - [60/1.3k files][111.0 MiB/906.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ID4XaklhO4.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pru6i2R3Kz.data [Content-Type=application/octet-stream]... Step #8: - [60/1.3k files][111.5 MiB/906.3 MiB] 12% Done - [60/1.3k files][111.5 MiB/906.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q7A7zsC2bn.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [60/1.3k files][112.6 MiB/906.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZqEhdKXy10.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [60/1.3k files][113.8 MiB/906.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bDBFwV0orG.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [60/1.3k files][114.3 MiB/906.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qOdyXUfsVo.data [Content-Type=application/octet-stream]... Step #8: \ \ [60/1.3k files][114.6 MiB/906.3 MiB] 12% Done \ [61/1.3k files][114.9 MiB/906.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: \ [61/1.3k files][115.9 MiB/906.3 MiB] 12% Done \ [62/1.3k files][117.6 MiB/906.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qOdyXUfsVo.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [63/1.3k files][120.9 MiB/906.3 MiB] 13% Done \ [63/1.3k files][120.9 MiB/906.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YPQYIRxJck.data [Content-Type=application/octet-stream]... Step #8: \ [63/1.3k files][121.5 MiB/906.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [63/1.3k files][122.1 MiB/906.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZqEhdKXy10.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [63/1.3k files][123.8 MiB/906.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [63/1.3k files][123.8 MiB/906.3 MiB] 13% Done \ [64/1.3k files][124.5 MiB/906.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: \ [64/1.3k files][128.0 MiB/906.3 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PbnHMTqbp6.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pru6i2R3Kz.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [65/1.3k files][128.7 MiB/906.3 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-huRVX3YADP.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [66/1.3k files][129.8 MiB/906.3 MiB] 14% Done \ [67/1.3k files][130.0 MiB/906.3 MiB] 14% Done \ [67/1.3k files][132.1 MiB/906.3 MiB] 14% Done \ [68/1.3k files][132.1 MiB/906.3 MiB] 14% Done \ [68/1.3k files][132.1 MiB/906.3 MiB] 14% Done \ [69/1.3k files][133.4 MiB/906.3 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: \ [70/1.3k files][134.5 MiB/906.3 MiB] 14% Done \ [71/1.3k files][134.5 MiB/906.3 MiB] 14% Done \ [71/1.3k files][134.7 MiB/906.3 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: \ [71/1.3k files][138.1 MiB/906.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/transform_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [72/1.3k files][142.2 MiB/906.3 MiB] 15% Done \ [73/1.3k files][142.5 MiB/906.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lUv16aw7Sj.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [74/1.3k files][147.2 MiB/906.3 MiB] 16% Done \ [75/1.3k files][147.8 MiB/906.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q7A7zsC2bn.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CSY61G64H5.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [75/1.3k files][151.9 MiB/906.3 MiB] 16% Done \ [75/1.3k files][152.1 MiB/906.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_fuzzer_3_0_x_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pru6i2R3Kz.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [76/1.3k files][152.7 MiB/906.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mer9XWD81X.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [77/1.3k files][153.2 MiB/906.3 MiB] 16% Done \ [78/1.3k files][153.7 MiB/906.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cjpeg_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [79/1.3k files][155.6 MiB/906.3 MiB] 17% Done \ [79/1.3k files][155.6 MiB/906.3 MiB] 17% Done \ [80/1.3k files][156.4 MiB/906.3 MiB] 17% Done \ [81/1.3k files][157.4 MiB/906.3 MiB] 17% Done \ [82/1.3k files][157.4 MiB/906.3 MiB] 17% Done \ [83/1.3k files][158.2 MiB/906.3 MiB] 17% Done \ [83/1.3k files][158.4 MiB/906.3 MiB] 17% Done \ [84/1.3k files][158.9 MiB/906.3 MiB] 17% Done \ [84/1.3k files][160.5 MiB/906.3 MiB] 17% Done \ [85/1.3k files][162.8 MiB/906.3 MiB] 17% Done \ [86/1.3k files][163.3 MiB/906.3 MiB] 18% Done \ [87/1.3k files][163.8 MiB/906.3 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_yuv_fuzzer_3_0_x_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q7A7zsC2bn.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-waorBXrzvO.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Rxihyqx6Xw.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [87/1.3k files][171.8 MiB/906.3 MiB] 18% Done \ [88/1.3k files][173.4 MiB/906.3 MiB] 19% Done \ [89/1.3k files][173.9 MiB/906.3 MiB] 19% Done \ [89/1.3k files][176.0 MiB/906.3 MiB] 19% Done \ [89/1.3k files][176.2 MiB/906.3 MiB] 19% Done \ [90/1.3k files][176.8 MiB/906.3 MiB] 19% Done \ [90/1.3k files][178.8 MiB/906.3 MiB] 19% Done \ [90/1.3k files][180.5 MiB/906.3 MiB] 19% Done \ [91/1.3k files][181.6 MiB/906.3 MiB] 20% Done \ [91/1.3k files][182.6 MiB/906.3 MiB] 20% Done \ [92/1.3k files][182.6 MiB/906.3 MiB] 20% Done \ [93/1.3k files][184.7 MiB/906.3 MiB] 20% Done \ [93/1.3k files][184.9 MiB/906.3 MiB] 20% Done \ [94/1.3k files][185.7 MiB/906.3 MiB] 20% Done \ [95/1.3k files][186.0 MiB/906.3 MiB] 20% Done \ [95/1.3k files][187.5 MiB/906.3 MiB] 20% Done \ [95/1.3k files][189.0 MiB/906.3 MiB] 20% Done \ [96/1.3k files][194.7 MiB/906.3 MiB] 21% Done \ [97/1.3k files][194.9 MiB/906.3 MiB] 21% Done \ [97/1.3k files][195.2 MiB/906.3 MiB] 21% Done \ [98/1.3k files][197.0 MiB/906.3 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZqEhdKXy10.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-A6qkfctmbH.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: \ [99/1.3k files][207.3 MiB/906.3 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [100/1.3k files][216.5 MiB/906.3 MiB] 23% Done \ [100/1.3k files][217.6 MiB/906.3 MiB] 24% Done \ [101/1.3k files][219.5 MiB/906.3 MiB] 24% Done \ [101/1.3k files][219.5 MiB/906.3 MiB] 24% Done \ [102/1.3k files][220.1 MiB/906.3 MiB] 24% Done \ [102/1.3k files][221.8 MiB/906.3 MiB] 24% Done \ [103/1.3k files][222.6 MiB/906.3 MiB] 24% Done \ [104/1.3k files][222.6 MiB/906.3 MiB] 24% Done \ [104/1.3k files][225.4 MiB/906.3 MiB] 24% Done \ [105/1.3k files][227.5 MiB/906.3 MiB] 25% Done \ [106/1.3k files][228.8 MiB/906.3 MiB] 25% Done \ [107/1.3k files][229.0 MiB/906.3 MiB] 25% Done \ [108/1.3k files][246.1 MiB/906.3 MiB] 27% Done \ [109/1.3k files][246.9 MiB/906.3 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_fuzzer_colormap.png [Content-Type=image/png]... Step #8: \ [110/1.3k files][250.7 MiB/906.3 MiB] 27% Done \ [110/1.3k files][252.5 MiB/906.3 MiB] 27% Done \ [111/1.3k files][253.1 MiB/906.3 MiB] 27% Done \ [111/1.3k files][253.6 MiB/906.3 MiB] 27% Done \ [112/1.3k files][253.6 MiB/906.3 MiB] 27% Done \ [112/1.3k files][254.4 MiB/906.3 MiB] 28% Done \ [112/1.3k files][254.7 MiB/906.3 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libjpeg_turbo_fuzzer_3_0_x_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PbnHMTqbp6.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ID4XaklhO4.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [113/1.3k files][270.4 MiB/906.3 MiB] 29% Done \ [114/1.3k files][270.4 MiB/906.3 MiB] 29% Done \ [115/1.3k files][270.4 MiB/906.3 MiB] 29% Done \ [116/1.3k files][270.7 MiB/906.3 MiB] 29% Done \ [117/1.3k files][271.2 MiB/906.3 MiB] 29% Done \ [118/1.3k files][271.5 MiB/906.3 MiB] 29% Done \ [119/1.3k files][271.5 MiB/906.3 MiB] 29% Done \ [120/1.3k files][271.5 MiB/906.3 MiB] 29% Done \ [121/1.3k files][271.5 MiB/906.3 MiB] 29% Done \ [122/1.3k files][272.8 MiB/906.3 MiB] 30% Done \ [123/1.3k files][274.1 MiB/906.3 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PbnHMTqbp6.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mer9XWD81X.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q7A7zsC2bn.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [123/1.3k files][283.6 MiB/906.3 MiB] 31% Done \ [123/1.3k files][287.2 MiB/906.3 MiB] 31% Done \ [124/1.3k files][292.1 MiB/906.3 MiB] 32% Done \ [125/1.3k files][292.1 MiB/906.3 MiB] 32% Done \ [126/1.3k files][292.1 MiB/906.3 MiB] 32% Done \ [127/1.3k files][292.1 MiB/906.3 MiB] 32% Done \ [128/1.3k files][294.5 MiB/906.3 MiB] 32% Done \ [129/1.3k files][294.8 MiB/906.3 MiB] 32% Done \ [130/1.3k files][295.1 MiB/906.3 MiB] 32% Done \ [131/1.3k files][295.6 MiB/906.3 MiB] 32% Done \ [132/1.3k files][296.2 MiB/906.3 MiB] 32% Done \ [133/1.3k files][296.7 MiB/906.3 MiB] 32% Done \ [134/1.3k files][297.4 MiB/906.3 MiB] 32% Done \ [135/1.3k files][303.1 MiB/906.3 MiB] 33% Done \ [136/1.3k files][303.6 MiB/906.3 MiB] 33% Done | | [137/1.3k files][309.4 MiB/906.3 MiB] 34% Done | [138/1.3k files][310.4 MiB/906.3 MiB] 34% Done | [139/1.3k files][315.0 MiB/906.3 MiB] 34% Done | [140/1.3k files][316.6 MiB/906.3 MiB] 34% Done | [141/1.3k files][320.1 MiB/906.3 MiB] 35% Done | [142/1.3k files][320.3 MiB/906.3 MiB] 35% Done | [142/1.3k files][321.1 MiB/906.3 MiB] 35% Done | [143/1.3k files][321.7 MiB/906.3 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q7A7zsC2bn.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pru6i2R3Kz.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5Q3OuwfM0G.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-huRVX3YADP.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [143/1.3k files][326.8 MiB/906.3 MiB] 36% Done | [143/1.3k files][328.4 MiB/906.3 MiB] 36% Done | [144/1.3k files][328.4 MiB/906.3 MiB] 36% Done | [145/1.3k files][330.2 MiB/906.3 MiB] 36% Done | [146/1.3k files][332.3 MiB/906.3 MiB] 36% Done | [146/1.3k files][337.5 MiB/906.3 MiB] 37% Done | [147/1.3k files][338.5 MiB/906.3 MiB] 37% Done | [148/1.3k files][340.6 MiB/906.3 MiB] 37% Done | [149/1.3k files][340.8 MiB/906.3 MiB] 37% Done | [150/1.3k files][343.5 MiB/906.3 MiB] 37% Done | [151/1.3k files][345.7 MiB/906.3 MiB] 38% Done | [152/1.3k files][349.8 MiB/906.3 MiB] 38% Done | [152/1.3k files][349.8 MiB/906.3 MiB] 38% Done | [153/1.3k files][351.1 MiB/906.3 MiB] 38% Done | [153/1.3k files][354.4 MiB/906.3 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bDBFwV0orG.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-waorBXrzvO.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [153/1.3k files][356.2 MiB/906.3 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tv1GLUfZs0.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_yuv_fuzzer_3_0_x_colormap.png [Content-Type=image/png]... Step #8: | [153/1.3k files][357.0 MiB/906.3 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [154/1.3k files][357.5 MiB/906.3 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_lossless_fuzzer_3_0_x_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: | [155/1.3k files][363.3 MiB/906.3 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcapistd.c [Content-Type=text/x-csrc]... Step #8: | [156/1.3k files][365.7 MiB/906.3 MiB] 40% Done | [157/1.3k files][366.0 MiB/906.3 MiB] 40% Done | [158/1.3k files][366.5 MiB/906.3 MiB] 40% Done | [159/1.3k files][367.5 MiB/906.3 MiB] 40% Done | [160/1.3k files][368.5 MiB/906.3 MiB] 40% Done | [161/1.3k files][368.5 MiB/906.3 MiB] 40% Done | [162/1.3k files][368.5 MiB/906.3 MiB] 40% Done | [163/1.3k files][370.1 MiB/906.3 MiB] 40% Done | [164/1.3k files][374.3 MiB/906.3 MiB] 41% Done | [165/1.3k files][374.6 MiB/906.3 MiB] 41% Done | [166/1.3k files][375.1 MiB/906.3 MiB] 41% Done | [167/1.3k files][376.6 MiB/906.3 MiB] 41% Done | [168/1.3k files][377.7 MiB/906.3 MiB] 41% Done | [169/1.3k files][378.2 MiB/906.3 MiB] 41% Done | [170/1.3k files][384.0 MiB/906.3 MiB] 42% Done | [170/1.3k files][384.6 MiB/906.3 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/tjunittest.c [Content-Type=text/x-csrc]... Step #8: | [170/1.3k files][386.9 MiB/906.3 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcmaster.c [Content-Type=text/x-csrc]... Step #8: | [170/1.3k files][388.6 MiB/906.3 MiB] 42% Done | [170/1.3k files][389.9 MiB/906.3 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jmemsys.h [Content-Type=text/x-chdr]... Step #8: | [171/1.3k files][390.8 MiB/906.3 MiB] 43% Done | [172/1.3k files][391.0 MiB/906.3 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmarker.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jddctmgr.c [Content-Type=text/x-csrc]... Step #8: | [173/1.3k files][395.5 MiB/906.3 MiB] 43% Done | [174/1.3k files][396.3 MiB/906.3 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/rdppm.c [Content-Type=text/x-csrc]... Step #8: | [175/1.3k files][397.8 MiB/906.3 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jclhuff.c [Content-Type=text/x-csrc]... Step #8: | [176/1.3k files][399.4 MiB/906.3 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jpeg_nbits.c [Content-Type=text/x-csrc]... Step #8: | [177/1.3k files][402.8 MiB/906.3 MiB] 44% Done | [178/1.3k files][403.6 MiB/906.3 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/rdgif.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/rdjpgcom.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jidctfst.c [Content-Type=text/x-csrc]... Step #8: | [178/1.3k files][407.8 MiB/906.3 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/turbojpeg-jni.c [Content-Type=text/x-csrc]... Step #8: | [178/1.3k files][408.8 MiB/906.3 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/tjexample.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jpeg_nbits.h [Content-Type=text/x-chdr]... Step #8: | [179/1.3k files][409.8 MiB/906.3 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/wrjpgcom.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jclossls.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jversion.h [Content-Type=text/x-chdr]... Step #8: | [179/1.3k files][412.2 MiB/906.3 MiB] 45% Done | [179/1.3k files][412.9 MiB/906.3 MiB] 45% Done | [180/1.3k files][414.5 MiB/906.3 MiB] 45% Done | [181/1.3k files][415.0 MiB/906.3 MiB] 45% Done | [182/1.3k files][416.0 MiB/906.3 MiB] 45% Done | [182/1.3k files][416.0 MiB/906.3 MiB] 45% Done | [182/1.3k files][416.0 MiB/906.3 MiB] 45% Done | [182/1.3k files][416.0 MiB/906.3 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdinput.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcmarker.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jpeglib.h [Content-Type=text/x-chdr]... Step #8: | [183/1.3k files][420.5 MiB/906.3 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdicc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcarith.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcdctmgr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdcoefct.c [Content-Type=text/x-csrc]... Step #8: | [184/1.3k files][426.4 MiB/906.3 MiB] 47% Done | [184/1.3k files][429.5 MiB/906.3 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdphuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jutils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jerror.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdlhuff.c [Content-Type=text/x-csrc]... Step #8: | [185/1.3k files][432.9 MiB/906.3 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdct.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/rdcolmap.c [Content-Type=text/x-csrc]... Step #8: | [185/1.3k files][433.9 MiB/906.3 MiB] 47% Done | [185/1.3k files][436.5 MiB/906.3 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdatadst-tj.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jidctint.c [Content-Type=text/x-csrc]... Step #8: | [185/1.3k files][438.3 MiB/906.3 MiB] 48% Done | [186/1.3k files][443.8 MiB/906.3 MiB] 48% Done | [187/1.3k files][444.9 MiB/906.3 MiB] 49% Done | [188/1.3k files][445.6 MiB/906.3 MiB] 49% Done | [189/1.3k files][448.5 MiB/906.3 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdsample.h [Content-Type=text/x-chdr]... Step #8: | [190/1.3k files][452.3 MiB/906.3 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jquant1.c [Content-Type=text/x-csrc]... Step #8: | [191/1.3k files][453.9 MiB/906.3 MiB] 50% Done | [191/1.3k files][458.8 MiB/906.3 MiB] 50% Done | [192/1.3k files][459.8 MiB/906.3 MiB] 50% Done | [193/1.3k files][460.1 MiB/906.3 MiB] 50% Done | [193/1.3k files][460.1 MiB/906.3 MiB] 50% Done | [193/1.3k files][462.7 MiB/906.3 MiB] 51% Done / / [194/1.3k files][464.2 MiB/906.3 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcinit.c [Content-Type=text/x-csrc]... Step #8: / [194/1.3k files][464.8 MiB/906.3 MiB] 51% Done / [195/1.3k files][465.5 MiB/906.3 MiB] 51% Done / [196/1.3k files][465.5 MiB/906.3 MiB] 51% Done / [196/1.3k files][465.8 MiB/906.3 MiB] 51% Done / [197/1.3k files][466.0 MiB/906.3 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jpegtran.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdatadst.c [Content-Type=text/x-csrc]... Step #8: / [198/1.3k files][466.8 MiB/906.3 MiB] 51% Done / [199/1.3k files][467.1 MiB/906.3 MiB] 51% Done / [199/1.3k files][467.6 MiB/906.3 MiB] 51% Done / [200/1.3k files][468.1 MiB/906.3 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmainct.c [Content-Type=text/x-csrc]... Step #8: / [201/1.3k files][469.5 MiB/906.3 MiB] 51% Done / [201/1.3k files][469.5 MiB/906.3 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmerge.h [Content-Type=text/x-chdr]... Step #8: / [202/1.3k files][471.0 MiB/906.3 MiB] 51% Done / [202/1.3k files][471.3 MiB/906.3 MiB] 51% Done / [203/1.3k files][472.0 MiB/906.3 MiB] 52% Done / [204/1.3k files][473.3 MiB/906.3 MiB] 52% Done / [205/1.3k files][473.4 MiB/906.3 MiB] 52% Done / [206/1.3k files][474.2 MiB/906.3 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcphuff.c [Content-Type=text/x-csrc]... Step #8: / [207/1.3k files][474.4 MiB/906.3 MiB] 52% Done / [208/1.3k files][474.7 MiB/906.3 MiB] 52% Done / [209/1.3k files][474.7 MiB/906.3 MiB] 52% Done / [210/1.3k files][474.7 MiB/906.3 MiB] 52% Done / [210/1.3k files][475.0 MiB/906.3 MiB] 52% Done / [211/1.3k files][476.8 MiB/906.3 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmaster.h [Content-Type=text/x-chdr]... Step #8: / [211/1.3k files][478.6 MiB/906.3 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdcoefct.h [Content-Type=text/x-chdr]... Step #8: / [212/1.3k files][479.4 MiB/906.3 MiB] 52% Done / [212/1.3k files][481.2 MiB/906.3 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcicc.c [Content-Type=text/x-csrc]... Step #8: / [212/1.3k files][486.1 MiB/906.3 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jconfig.h [Content-Type=text/x-chdr]... Step #8: / [212/1.3k files][487.4 MiB/906.3 MiB] 53% Done / [212/1.3k files][487.7 MiB/906.3 MiB] 53% Done / [213/1.3k files][488.0 MiB/906.3 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jctrans.c [Content-Type=text/x-csrc]... Step #8: / [213/1.3k files][489.5 MiB/906.3 MiB] 54% Done / [214/1.3k files][491.3 MiB/906.3 MiB] 54% Done / [214/1.3k files][491.8 MiB/906.3 MiB] 54% Done / [214/1.3k files][492.4 MiB/906.3 MiB] 54% Done / [215/1.3k files][493.2 MiB/906.3 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jsamplecomp.h [Content-Type=text/x-chdr]... Step #8: / [215/1.3k files][495.8 MiB/906.3 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdhuff.c [Content-Type=text/x-csrc]... Step #8: / [216/1.3k files][495.8 MiB/906.3 MiB] 54% Done / [217/1.3k files][495.8 MiB/906.3 MiB] 54% Done / [218/1.3k files][496.1 MiB/906.3 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcapimin.c [Content-Type=text/x-csrc]... Step #8: / [219/1.3k files][496.4 MiB/906.3 MiB] 54% Done / [219/1.3k files][496.4 MiB/906.3 MiB] 54% Done / [220/1.3k files][496.9 MiB/906.3 MiB] 54% Done / [221/1.3k files][497.2 MiB/906.3 MiB] 54% Done / [221/1.3k files][497.4 MiB/906.3 MiB] 54% Done / [222/1.3k files][497.7 MiB/906.3 MiB] 54% Done / [223/1.3k files][497.7 MiB/906.3 MiB] 54% Done / [224/1.3k files][498.2 MiB/906.3 MiB] 54% Done / [225/1.3k files][498.2 MiB/906.3 MiB] 54% Done / [225/1.3k files][498.4 MiB/906.3 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcomapi.c [Content-Type=text/x-csrc]... Step #8: / [225/1.3k files][500.0 MiB/906.3 MiB] 55% Done / [225/1.3k files][500.8 MiB/906.3 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/transupp.h [Content-Type=text/x-chdr]... Step #8: / [225/1.3k files][501.8 MiB/906.3 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmainct.h [Content-Type=text/x-chdr]... Step #8: / [226/1.3k files][501.8 MiB/906.3 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/transupp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmrg565.c [Content-Type=text/x-csrc]... Step #8: / [226/1.3k files][505.5 MiB/906.3 MiB] 55% Done / [226/1.3k files][505.8 MiB/906.3 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/strtest.c [Content-Type=text/x-csrc]... Step #8: / [226/1.3k files][506.6 MiB/906.3 MiB] 55% Done / [226/1.3k files][507.4 MiB/906.3 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdcol565.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jmorecfg.h [Content-Type=text/x-chdr]... Step #8: / [227/1.3k files][508.3 MiB/906.3 MiB] 56% Done / [228/1.3k files][509.1 MiB/906.3 MiB] 56% Done / [228/1.3k files][509.3 MiB/906.3 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdhuff.h [Content-Type=text/x-chdr]... Step #8: / [228/1.3k files][509.7 MiB/906.3 MiB] 56% Done / [229/1.3k files][512.0 MiB/906.3 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmrgext.c [Content-Type=text/x-csrc]... Step #8: / [230/1.3k files][512.4 MiB/906.3 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcmaster.h [Content-Type=text/x-chdr]... Step #8: / [231/1.3k files][513.2 MiB/906.3 MiB] 56% Done / [231/1.3k files][513.8 MiB/906.3 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jpegint.h [Content-Type=text/x-chdr]... Step #8: / [231/1.3k files][514.6 MiB/906.3 MiB] 56% Done / [232/1.3k files][514.6 MiB/906.3 MiB] 56% Done / [233/1.3k files][514.8 MiB/906.3 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jccoefct.c [Content-Type=text/x-csrc]... Step #8: / [234/1.3k files][514.8 MiB/906.3 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcdiffct.c [Content-Type=text/x-csrc]... Step #8: / [235/1.3k files][515.3 MiB/906.3 MiB] 56% Done / [236/1.3k files][515.6 MiB/906.3 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/tjutil.h [Content-Type=text/x-chdr]... Step #8: / [237/1.3k files][517.4 MiB/906.3 MiB] 57% Done / [238/1.3k files][517.7 MiB/906.3 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jaricom.c [Content-Type=text/x-csrc]... Step #8: / [239/1.3k files][522.6 MiB/906.3 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/wrppm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/turbojpeg-mp.c [Content-Type=text/x-csrc]... Step #8: / [240/1.3k files][529.1 MiB/906.3 MiB] 58% Done / [240/1.3k files][530.4 MiB/906.3 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcstest.c [Content-Type=text/x-csrc]... Step #8: / [241/1.3k files][531.8 MiB/906.3 MiB] 58% Done / [242/1.3k files][531.8 MiB/906.3 MiB] 58% Done / [242/1.3k files][532.3 MiB/906.3 MiB] 58% Done / [243/1.3k files][533.4 MiB/906.3 MiB] 58% Done / [244/1.3k files][533.9 MiB/906.3 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jidctred.c [Content-Type=text/x-csrc]... Step #8: / [245/1.3k files][535.4 MiB/906.3 MiB] 59% Done / [246/1.3k files][536.2 MiB/906.3 MiB] 59% Done / [247/1.3k files][536.2 MiB/906.3 MiB] 59% Done / [248/1.3k files][536.2 MiB/906.3 MiB] 59% Done / [249/1.3k files][537.8 MiB/906.3 MiB] 59% Done / [250/1.3k files][539.6 MiB/906.3 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jlossls.h [Content-Type=text/x-chdr]... Step #8: / [251/1.3k files][542.4 MiB/906.3 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jddiffct.c [Content-Type=text/x-csrc]... Step #8: / [252/1.3k files][543.2 MiB/906.3 MiB] 59% Done / [253/1.3k files][543.8 MiB/906.3 MiB] 59% Done / [254/1.3k files][545.3 MiB/906.3 MiB] 60% Done / [255/1.3k files][545.3 MiB/906.3 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/wrgif.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/rdbmp.c [Content-Type=text/x-csrc]... Step #8: / [256/1.3k files][551.1 MiB/906.3 MiB] 60% Done / [257/1.3k files][552.4 MiB/906.3 MiB] 60% Done / [257/1.3k files][554.5 MiB/906.3 MiB] 61% Done / [258/1.3k files][554.8 MiB/906.3 MiB] 61% Done / [259/1.3k files][555.8 MiB/906.3 MiB] 61% Done / [260/1.3k files][556.6 MiB/906.3 MiB] 61% Done / [260/1.3k files][558.4 MiB/906.3 MiB] 61% Done / [260/1.3k files][559.6 MiB/906.3 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcprepct.c [Content-Type=text/x-csrc]... Step #8: / [261/1.3k files][561.2 MiB/906.3 MiB] 61% Done / [261/1.3k files][563.3 MiB/906.3 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/cdjpeg.h [Content-Type=text/x-chdr]... Step #8: / [262/1.3k files][564.0 MiB/906.3 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/cmyk.h [Content-Type=text/x-chdr]... Step #8: / [263/1.3k files][564.3 MiB/906.3 MiB] 62% Done / [263/1.3k files][565.1 MiB/906.3 MiB] 62% Done / [264/1.3k files][565.6 MiB/906.3 MiB] 62% Done / [265/1.3k files][568.5 MiB/906.3 MiB] 62% Done / [266/1.3k files][568.7 MiB/906.3 MiB] 62% Done / [267/1.3k files][570.3 MiB/906.3 MiB] 62% Done / [267/1.3k files][571.1 MiB/906.3 MiB] 63% Done / [268/1.3k files][573.4 MiB/906.3 MiB] 63% Done / [268/1.3k files][575.7 MiB/906.3 MiB] 63% Done / [268/1.3k files][576.8 MiB/906.3 MiB] 63% Done / [269/1.3k files][577.3 MiB/906.3 MiB] 63% Done / [269/1.3k files][577.5 MiB/906.3 MiB] 63% Done / [269/1.3k files][578.3 MiB/906.3 MiB] 63% Done / [269/1.3k files][578.8 MiB/906.3 MiB] 63% Done / [269/1.3k files][580.1 MiB/906.3 MiB] 64% Done / [269/1.3k files][580.4 MiB/906.3 MiB] 64% Done / [269/1.3k files][580.9 MiB/906.3 MiB] 64% Done / [270/1.3k files][581.2 MiB/906.3 MiB] 64% Done / [270/1.3k files][582.2 MiB/906.3 MiB] 64% Done / [270/1.3k files][582.7 MiB/906.3 MiB] 64% Done / [270/1.3k files][583.0 MiB/906.3 MiB] 64% Done / [270/1.3k files][583.3 MiB/906.3 MiB] 64% Done / [271/1.3k files][583.5 MiB/906.3 MiB] 64% Done / [272/1.3k files][583.5 MiB/906.3 MiB] 64% Done / [272/1.3k files][583.8 MiB/906.3 MiB] 64% Done / [273/1.3k files][583.8 MiB/906.3 MiB] 64% Done - - [274/1.3k files][584.6 MiB/906.3 MiB] 64% Done - [274/1.3k files][584.8 MiB/906.3 MiB] 64% Done - [275/1.3k files][584.8 MiB/906.3 MiB] 64% Done - [275/1.3k files][585.4 MiB/906.3 MiB] 64% Done - [275/1.3k files][585.6 MiB/906.3 MiB] 64% Done - [275/1.3k files][586.2 MiB/906.3 MiB] 64% Done - [275/1.3k files][587.0 MiB/906.3 MiB] 64% Done - [275/1.3k files][587.3 MiB/906.3 MiB] 64% Done - [275/1.3k files][587.5 MiB/906.3 MiB] 64% Done - [275/1.3k files][587.8 MiB/906.3 MiB] 64% Done - [275/1.3k files][588.1 MiB/906.3 MiB] 64% Done - [276/1.3k files][588.1 MiB/906.3 MiB] 64% Done - [277/1.3k files][588.1 MiB/906.3 MiB] 64% Done - [277/1.3k files][588.3 MiB/906.3 MiB] 64% Done - [278/1.3k files][588.8 MiB/906.3 MiB] 64% Done - [278/1.3k files][589.1 MiB/906.3 MiB] 65% Done - [279/1.3k files][589.4 MiB/906.3 MiB] 65% Done - [279/1.3k files][590.2 MiB/906.3 MiB] 65% Done - [280/1.3k files][591.2 MiB/906.3 MiB] 65% Done - [280/1.3k files][591.2 MiB/906.3 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmerge.c [Content-Type=text/x-csrc]... Step #8: - [281/1.3k files][591.5 MiB/906.3 MiB] 65% Done - [282/1.3k files][591.8 MiB/906.3 MiB] 65% Done - [282/1.3k files][592.0 MiB/906.3 MiB] 65% Done - [282/1.3k files][593.3 MiB/906.3 MiB] 65% Done - [283/1.3k files][593.6 MiB/906.3 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jerror.h [Content-Type=text/x-chdr]... Step #8: - [283/1.3k files][594.9 MiB/906.3 MiB] 65% Done - [283/1.3k files][595.4 MiB/906.3 MiB] 65% Done - [284/1.3k files][595.7 MiB/906.3 MiB] 65% Done - [285/1.3k files][595.9 MiB/906.3 MiB] 65% Done - [286/1.3k files][596.2 MiB/906.3 MiB] 65% Done - [287/1.3k files][596.2 MiB/906.3 MiB] 65% Done - [287/1.3k files][597.2 MiB/906.3 MiB] 65% Done - [288/1.3k files][597.2 MiB/906.3 MiB] 65% Done - [289/1.3k files][597.5 MiB/906.3 MiB] 65% Done - [289/1.3k files][597.5 MiB/906.3 MiB] 65% Done - [290/1.3k files][598.5 MiB/906.3 MiB] 66% Done - [291/1.3k files][598.5 MiB/906.3 MiB] 66% Done - [292/1.3k files][599.6 MiB/906.3 MiB] 66% Done - [292/1.3k files][600.4 MiB/906.3 MiB] 66% Done - [293/1.3k files][600.6 MiB/906.3 MiB] 66% Done - [293/1.3k files][600.9 MiB/906.3 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/tjutil.c [Content-Type=text/x-csrc]... Step #8: - [294/1.3k files][601.2 MiB/906.3 MiB] 66% Done - [294/1.3k files][601.2 MiB/906.3 MiB] 66% Done - [295/1.3k files][601.2 MiB/906.3 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdatasrc-tj.c [Content-Type=text/x-csrc]... Step #8: - [296/1.3k files][601.2 MiB/906.3 MiB] 66% Done - [297/1.3k files][601.4 MiB/906.3 MiB] 66% Done - [298/1.3k files][601.4 MiB/906.3 MiB] 66% Done - [299/1.3k files][601.4 MiB/906.3 MiB] 66% Done - [300/1.3k files][601.7 MiB/906.3 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdsample.c [Content-Type=text/x-csrc]... Step #8: - [301/1.3k files][603.0 MiB/906.3 MiB] 66% Done - [302/1.3k files][604.5 MiB/906.3 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jsimd.h [Content-Type=text/x-chdr]... Step #8: - [303/1.3k files][606.6 MiB/906.3 MiB] 66% Done - [304/1.3k files][607.1 MiB/906.3 MiB] 66% Done - [305/1.3k files][607.1 MiB/906.3 MiB] 66% Done - [306/1.3k files][607.6 MiB/906.3 MiB] 67% Done - [307/1.3k files][607.6 MiB/906.3 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdlossls.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/cdjpeg.c [Content-Type=text/x-csrc]... Step #8: - [308/1.3k files][610.5 MiB/906.3 MiB] 67% Done - [308/1.3k files][611.0 MiB/906.3 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jfdctfst.c [Content-Type=text/x-csrc]... Step #8: - [308/1.3k files][611.8 MiB/906.3 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcsample.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jccolext.c [Content-Type=text/x-csrc]... Step #8: - [308/1.3k files][614.1 MiB/906.3 MiB] 67% Done - [308/1.3k files][614.3 MiB/906.3 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/example.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jccolor.c [Content-Type=text/x-csrc]... Step #8: - [308/1.3k files][614.6 MiB/906.3 MiB] 67% Done - [309/1.3k files][615.1 MiB/906.3 MiB] 67% Done - [310/1.3k files][615.4 MiB/906.3 MiB] 67% Done - [310/1.3k files][615.4 MiB/906.3 MiB] 67% Done - [311/1.3k files][615.6 MiB/906.3 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jsimddct.h [Content-Type=text/x-chdr]... Step #8: - [312/1.3k files][616.2 MiB/906.3 MiB] 67% Done - [312/1.3k files][616.4 MiB/906.3 MiB] 68% Done - [312/1.3k files][616.7 MiB/906.3 MiB] 68% Done - [312/1.3k files][617.2 MiB/906.3 MiB] 68% Done - [312/1.3k files][617.5 MiB/906.3 MiB] 68% Done - [312/1.3k files][617.7 MiB/906.3 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdcolext.c [Content-Type=text/x-csrc]... Step #8: - [312/1.3k files][618.0 MiB/906.3 MiB] 68% Done - [312/1.3k files][618.0 MiB/906.3 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jquant2.c [Content-Type=text/x-csrc]... Step #8: - [312/1.3k files][618.8 MiB/906.3 MiB] 68% Done - [312/1.3k files][619.3 MiB/906.3 MiB] 68% Done - [312/1.3k files][619.6 MiB/906.3 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/tjbench.c [Content-Type=text/x-csrc]... Step #8: - [312/1.3k files][620.1 MiB/906.3 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdpostct.c [Content-Type=text/x-csrc]... Step #8: - [312/1.3k files][620.6 MiB/906.3 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/turbojpeg.h [Content-Type=text/x-chdr]... Step #8: - [312/1.3k files][620.9 MiB/906.3 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/wrtarga.c [Content-Type=text/x-csrc]... Step #8: - [312/1.3k files][621.4 MiB/906.3 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jchuff.h [Content-Type=text/x-chdr]... Step #8: - [312/1.3k files][621.9 MiB/906.3 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/turbojpeg.c [Content-Type=text/x-csrc]... Step #8: - [312/1.3k files][621.9 MiB/906.3 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdarith.c [Content-Type=text/x-csrc]... Step #8: - [312/1.3k files][622.5 MiB/906.3 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jinclude.h [Content-Type=text/x-chdr]... Step #8: - [312/1.3k files][623.0 MiB/906.3 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jfdctflt.c [Content-Type=text/x-csrc]... Step #8: - [312/1.3k files][623.5 MiB/906.3 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdatasrc.c [Content-Type=text/x-csrc]... Step #8: - [312/1.3k files][624.0 MiB/906.3 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcparam.c [Content-Type=text/x-csrc]... Step #8: - [312/1.3k files][624.4 MiB/906.3 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdapistd.c [Content-Type=text/x-csrc]... Step #8: - [312/1.3k files][625.3 MiB/906.3 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmaster.c [Content-Type=text/x-csrc]... Step #8: - [312/1.3k files][625.8 MiB/906.3 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/rdtarga.c [Content-Type=text/x-csrc]... Step #8: - [312/1.3k files][626.0 MiB/906.3 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdapimin.c [Content-Type=text/x-csrc]... Step #8: - [312/1.3k files][626.3 MiB/906.3 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jmemnobs.c [Content-Type=text/x-csrc]... Step #8: - [312/1.3k files][626.6 MiB/906.3 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jstdhuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jfdctint.c [Content-Type=text/x-csrc]... Step #8: - [312/1.3k files][626.8 MiB/906.3 MiB] 69% Done - [312/1.3k files][626.8 MiB/906.3 MiB] 69% Done - [313/1.3k files][627.1 MiB/906.3 MiB] 69% Done - [314/1.3k files][627.3 MiB/906.3 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jchuff.c [Content-Type=text/x-csrc]... Step #8: - [314/1.3k files][627.7 MiB/906.3 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/cjpeg.c [Content-Type=text/x-csrc]... Step #8: - [314/1.3k files][628.0 MiB/906.3 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/cderror.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdcolor.c [Content-Type=text/x-csrc]... Step #8: - [314/1.3k files][628.7 MiB/906.3 MiB] 69% Done - [314/1.3k files][628.7 MiB/906.3 MiB] 69% Done - [315/1.3k files][629.0 MiB/906.3 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jmemmgr.c [Content-Type=text/x-csrc]... Step #8: - [315/1.3k files][629.5 MiB/906.3 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/rdswitch.c [Content-Type=text/x-csrc]... Step #8: - [316/1.3k files][629.8 MiB/906.3 MiB] 69% Done - [316/1.3k files][630.1 MiB/906.3 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcmainct.c [Content-Type=text/x-csrc]... Step #8: - [316/1.3k files][630.3 MiB/906.3 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jconfigint.h [Content-Type=text/x-chdr]... Step #8: - [316/1.3k files][630.9 MiB/906.3 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdtrans.c [Content-Type=text/x-csrc]... Step #8: - [316/1.3k files][631.4 MiB/906.3 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/djpeg.c [Content-Type=text/x-csrc]... Step #8: - [316/1.3k files][631.7 MiB/906.3 MiB] 69% Done - [317/1.3k files][631.7 MiB/906.3 MiB] 69% Done - [318/1.3k files][632.0 MiB/906.3 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/wrbmp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jpegapicomp.h [Content-Type=text/x-chdr]... Step #8: - [318/1.3k files][632.2 MiB/906.3 MiB] 69% Done - [318/1.3k files][632.2 MiB/906.3 MiB] 69% Done - [319/1.3k files][632.2 MiB/906.3 MiB] 69% Done - [320/1.3k files][632.2 MiB/906.3 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jidctflt.c [Content-Type=text/x-csrc]... Step #8: - [321/1.3k files][632.5 MiB/906.3 MiB] 69% Done - [322/1.3k files][632.5 MiB/906.3 MiB] 69% Done - [322/1.3k files][633.0 MiB/906.3 MiB] 69% Done - [323/1.3k files][633.0 MiB/906.3 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/CMakeFiles/3.29.2/CompilerIdCXX/CMakeCXXCompilerId.cpp [Content-Type=text/x-c++src]... Step #8: - [324/1.3k files][633.9 MiB/906.3 MiB] 69% Done - [325/1.3k files][634.2 MiB/906.3 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/CMakeFiles/3.29.2/CompilerIdC/CMakeCCompilerId.c [Content-Type=text/x-csrc]... Step #8: - [326/1.3k files][634.5 MiB/906.3 MiB] 70% Done - [327/1.3k files][634.7 MiB/906.3 MiB] 70% Done - [327/1.3k files][634.7 MiB/906.3 MiB] 70% Done - [328/1.3k files][635.0 MiB/906.3 MiB] 70% Done - [329/1.3k files][635.3 MiB/906.3 MiB] 70% Done - [329/1.3k files][635.6 MiB/906.3 MiB] 70% Done - [330/1.3k files][635.6 MiB/906.3 MiB] 70% Done - [331/1.3k files][635.8 MiB/906.3 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/md5/md5cmp.c [Content-Type=text/x-csrc]... Step #8: - [331/1.3k files][636.8 MiB/906.3 MiB] 70% Done - [332/1.3k files][637.1 MiB/906.3 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/md5/md5.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/md5/md5hl.c [Content-Type=text/x-csrc]... Step #8: - [333/1.3k files][637.1 MiB/906.3 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJTransformer.h [Content-Type=text/x-chdr]... Step #8: - [333/1.3k files][637.4 MiB/906.3 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/md5/md5.c [Content-Type=text/x-csrc]... Step #8: - [333/1.3k files][637.4 MiB/906.3 MiB] 70% Done - [333/1.3k files][637.6 MiB/906.3 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJCompressor.h [Content-Type=text/x-chdr]... Step #8: - [333/1.3k files][637.6 MiB/906.3 MiB] 70% Done - [334/1.3k files][637.6 MiB/906.3 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJ.h [Content-Type=text/x-chdr]... Step #8: - [334/1.3k files][637.9 MiB/906.3 MiB] 70% Done - [334/1.3k files][638.2 MiB/906.3 MiB] 70% Done - [335/1.3k files][638.4 MiB/906.3 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJDecompressor.h [Content-Type=text/x-chdr]... Step #8: - [336/1.3k files][638.7 MiB/906.3 MiB] 70% Done - [337/1.3k files][639.2 MiB/906.3 MiB] 70% Done - [337/1.3k files][639.2 MiB/906.3 MiB] 70% Done - [338/1.3k files][639.2 MiB/906.3 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc [Content-Type=text/x-c++src]... Step #8: - [339/1.3k files][639.2 MiB/906.3 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc [Content-Type=text/x-c++src]... Step #8: - [339/1.3k files][639.7 MiB/906.3 MiB] 70% Done - [340/1.3k files][639.7 MiB/906.3 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/transform.cc [Content-Type=text/x-c++src]... Step #8: \ \ [340/1.3k files][640.0 MiB/906.3 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/compress.cc [Content-Type=text/x-c++src]... Step #8: \ [341/1.3k files][640.0 MiB/906.3 MiB] 70% Done \ [342/1.3k files][640.0 MiB/906.3 MiB] 70% Done \ [343/1.3k files][640.3 MiB/906.3 MiB] 70% Done \ [344/1.3k files][640.5 MiB/906.3 MiB] 70% Done \ [344/1.3k files][640.8 MiB/906.3 MiB] 70% Done \ [344/1.3k files][641.3 MiB/906.3 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/decompress.cc [Content-Type=text/x-c++src]... Step #8: \ [345/1.3k files][641.3 MiB/906.3 MiB] 70% Done \ [346/1.3k files][642.1 MiB/906.3 MiB] 70% Done \ [346/1.3k files][642.4 MiB/906.3 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc [Content-Type=text/x-c++src]... Step #8: \ [347/1.3k files][642.4 MiB/906.3 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc [Content-Type=text/x-c++src]... Step #8: \ [348/1.3k files][642.9 MiB/906.3 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/compress12.cc [Content-Type=text/x-c++src]... Step #8: \ [349/1.3k files][643.1 MiB/906.3 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc [Content-Type=text/x-c++src]... Step #8: \ [350/1.3k files][643.1 MiB/906.3 MiB] 70% Done \ [351/1.3k files][643.1 MiB/906.3 MiB] 70% Done \ [352/1.3k files][643.4 MiB/906.3 MiB] 70% Done \ [352/1.3k files][643.4 MiB/906.3 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc [Content-Type=text/x-c++src]... Step #8: \ [353/1.3k files][643.4 MiB/906.3 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/jsimd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jquanti-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [354/1.3k files][643.4 MiB/906.3 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmrgext-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [355/1.3k files][643.4 MiB/906.3 MiB] 70% Done \ [355/1.3k files][643.6 MiB/906.3 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmerge-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [356/1.3k files][643.6 MiB/906.3 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgryext-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [357/1.3k files][643.9 MiB/906.3 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolor-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [357/1.3k files][644.2 MiB/906.3 MiB] 71% Done \ [357/1.3k files][644.2 MiB/906.3 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctint-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [358/1.3k files][644.7 MiB/906.3 MiB] 71% Done \ [358/1.3k files][644.7 MiB/906.3 MiB] 71% Done \ [358/1.3k files][644.9 MiB/906.3 MiB] 71% Done \ [358/1.3k files][644.9 MiB/906.3 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctint-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [358/1.3k files][645.2 MiB/906.3 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd.c [Content-Type=text/x-csrc]... Step #8: \ [358/1.3k files][645.5 MiB/906.3 MiB] 71% Done \ [358/1.3k files][645.7 MiB/906.3 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctfst-altivec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample.h [Content-Type=text/x-chdr]... Step #8: \ [358/1.3k files][645.7 MiB/906.3 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolext-altivec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd_altivec.h [Content-Type=text/x-chdr]... Step #8: \ [358/1.3k files][646.2 MiB/906.3 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctfst-altivec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolor-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [358/1.3k files][646.5 MiB/906.3 MiB] 71% Done \ [358/1.3k files][646.8 MiB/906.3 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolext-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [359/1.3k files][647.0 MiB/906.3 MiB] 71% Done \ [359/1.3k files][647.0 MiB/906.3 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgray-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [360/1.3k files][647.0 MiB/906.3 MiB] 71% Done \ [360/1.3k files][647.0 MiB/906.3 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [360/1.3k files][647.3 MiB/906.3 MiB] 71% Done \ [361/1.3k files][647.3 MiB/906.3 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdsample-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [361/1.3k files][647.3 MiB/906.3 MiB] 71% Done \ [362/1.3k files][647.5 MiB/906.3 MiB] 71% Done \ [362/1.3k files][647.5 MiB/906.3 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips/jsimd_dspr2_asm.h [Content-Type=text/x-chdr]... Step #8: \ [362/1.3k files][647.8 MiB/906.3 MiB] 71% Done \ [362/1.3k files][648.1 MiB/906.3 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/i386/jsimd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips/jsimd.c [Content-Type=text/x-csrc]... Step #8: \ [362/1.3k files][648.4 MiB/906.3 MiB] 71% Done \ [363/1.3k files][648.6 MiB/906.3 MiB] 71% Done \ [363/1.3k files][648.7 MiB/906.3 MiB] 71% Done \ [364/1.3k files][648.7 MiB/906.3 MiB] 71% Done \ [364/1.3k files][648.9 MiB/906.3 MiB] 71% Done \ [365/1.3k files][648.9 MiB/906.3 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdsample-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jidctint-neon.c [Content-Type=text/x-csrc]... Step #8: \ [366/1.3k files][649.2 MiB/906.3 MiB] 71% Done \ [367/1.3k files][649.4 MiB/906.3 MiB] 71% Done \ [368/1.3k files][649.4 MiB/906.3 MiB] 71% Done \ [368/1.3k files][649.5 MiB/906.3 MiB] 71% Done \ [368/1.3k files][650.5 MiB/906.3 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jfdctint-neon.c [Content-Type=text/x-csrc]... Step #8: \ [368/1.3k files][650.5 MiB/906.3 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jfdctfst-neon.c [Content-Type=text/x-csrc]... Step #8: \ [369/1.3k files][650.8 MiB/906.3 MiB] 71% Done \ [369/1.3k files][651.6 MiB/906.3 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdmerge-neon.c [Content-Type=text/x-csrc]... Step #8: \ [369/1.3k files][651.8 MiB/906.3 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdcolor-neon.c [Content-Type=text/x-csrc]... Step #8: \ [370/1.3k files][651.8 MiB/906.3 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcgryext-neon.c [Content-Type=text/x-csrc]... Step #8: \ [370/1.3k files][652.9 MiB/906.3 MiB] 72% Done \ [371/1.3k files][652.9 MiB/906.3 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jccolor-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcsample-neon.c [Content-Type=text/x-csrc]... Step #8: \ [371/1.3k files][653.2 MiB/906.3 MiB] 72% Done \ [371/1.3k files][653.7 MiB/906.3 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcphuff-neon.c [Content-Type=text/x-csrc]... Step #8: \ [372/1.3k files][654.0 MiB/906.3 MiB] 72% Done \ [373/1.3k files][654.0 MiB/906.3 MiB] 72% Done \ [374/1.3k files][654.0 MiB/906.3 MiB] 72% Done \ [375/1.3k files][654.0 MiB/906.3 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/align.h [Content-Type=text/x-chdr]... Step #8: \ [375/1.3k files][654.2 MiB/906.3 MiB] 72% Done \ [375/1.3k files][654.5 MiB/906.3 MiB] 72% Done \ [376/1.3k files][654.8 MiB/906.3 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdmrgext-neon.c [Content-Type=text/x-csrc]... Step #8: \ [376/1.3k files][655.0 MiB/906.3 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jquanti-neon.c [Content-Type=text/x-csrc]... Step #8: \ [376/1.3k files][655.0 MiB/906.3 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdcolext-neon.c [Content-Type=text/x-csrc]... Step #8: \ [376/1.3k files][655.9 MiB/906.3 MiB] 72% Done \ [376/1.3k files][656.1 MiB/906.3 MiB] 72% Done \ [377/1.3k files][656.4 MiB/906.3 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jchuff.h [Content-Type=text/x-chdr]... Step #8: \ [377/1.3k files][656.9 MiB/906.3 MiB] 72% Done \ [378/1.3k files][656.9 MiB/906.3 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcgray-neon.c [Content-Type=text/x-csrc]... Step #8: \ [378/1.3k files][656.9 MiB/906.3 MiB] 72% Done \ [379/1.3k files][656.9 MiB/906.3 MiB] 72% Done \ [380/1.3k files][657.2 MiB/906.3 MiB] 72% Done \ [380/1.3k files][657.2 MiB/906.3 MiB] 72% Done \ [381/1.3k files][657.4 MiB/906.3 MiB] 72% Done \ [382/1.3k files][658.0 MiB/906.3 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jidctfst-neon.c [Content-Type=text/x-csrc]... Step #8: \ [382/1.3k files][658.5 MiB/906.3 MiB] 72% Done \ [383/1.3k files][658.5 MiB/906.3 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jidctred-neon.c [Content-Type=text/x-csrc]... Step #8: \ [384/1.3k files][658.7 MiB/906.3 MiB] 72% Done \ [384/1.3k files][658.7 MiB/906.3 MiB] 72% Done \ [385/1.3k files][658.7 MiB/906.3 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jsimd.c [Content-Type=text/x-csrc]... Step #8: \ [386/1.3k files][659.5 MiB/906.3 MiB] 72% Done \ [387/1.3k files][659.8 MiB/906.3 MiB] 72% Done \ [387/1.3k files][659.8 MiB/906.3 MiB] 72% Done \ [388/1.3k files][659.8 MiB/906.3 MiB] 72% Done \ [389/1.3k files][660.1 MiB/906.3 MiB] 72% Done \ [390/1.3k files][660.1 MiB/906.3 MiB] 72% Done \ [391/1.3k files][660.3 MiB/906.3 MiB] 72% Done \ [392/1.3k files][660.3 MiB/906.3 MiB] 72% Done \ [393/1.3k files][660.3 MiB/906.3 MiB] 72% Done \ [394/1.3k files][660.3 MiB/906.3 MiB] 72% Done \ [394/1.3k files][660.3 MiB/906.3 MiB] 72% Done \ [395/1.3k files][660.3 MiB/906.3 MiB] 72% Done \ [395/1.3k files][660.9 MiB/906.3 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jchuff-neon.c [Content-Type=text/x-csrc]... Step #8: \ [396/1.3k files][661.1 MiB/906.3 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jccolext-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jsimd.c [Content-Type=text/x-csrc]... Step #8: \ [397/1.3k files][661.4 MiB/906.3 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jccolext-neon.c [Content-Type=text/x-csrc]... Step #8: \ [398/1.3k files][661.9 MiB/906.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jchuff-neon.c [Content-Type=text/x-csrc]... Step #8: \ [399/1.3k files][663.0 MiB/906.3 MiB] 73% Done \ [399/1.3k files][663.0 MiB/906.3 MiB] 73% Done \ [399/1.3k files][663.0 MiB/906.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/nasm/jsimdcfg.inc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jccolext-mmi.c [Content-Type=text/x-csrc]... Step #8: \ [399/1.3k files][663.5 MiB/906.3 MiB] 73% Done \ [400/1.3k files][663.5 MiB/906.3 MiB] 73% Done \ [400/1.3k files][663.5 MiB/906.3 MiB] 73% Done \ [400/1.3k files][664.0 MiB/906.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample-mmi.c [Content-Type=text/x-csrc]... Step #8: \ [401/1.3k files][664.3 MiB/906.3 MiB] 73% Done \ [401/1.3k files][664.6 MiB/906.3 MiB] 73% Done \ [401/1.3k files][664.6 MiB/906.3 MiB] 73% Done \ [402/1.3k files][664.8 MiB/906.3 MiB] 73% Done \ [402/1.3k files][665.3 MiB/906.3 MiB] 73% Done \ [403/1.3k files][665.3 MiB/906.3 MiB] 73% Done \ [404/1.3k files][666.4 MiB/906.3 MiB] 73% Done \ [405/1.3k files][666.9 MiB/906.3 MiB] 73% Done \ [406/1.3k files][666.9 MiB/906.3 MiB] 73% Done \ [407/1.3k files][666.9 MiB/906.3 MiB] 73% Done \ [408/1.3k files][667.4 MiB/906.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd_mmi.h [Content-Type=text/x-chdr]... Step #8: \ [408/1.3k files][668.0 MiB/906.3 MiB] 73% Done \ [409/1.3k files][668.5 MiB/906.3 MiB] 73% Done \ [410/1.3k files][669.0 MiB/906.3 MiB] 73% Done \ [411/1.3k files][669.0 MiB/906.3 MiB] 73% Done \ [412/1.3k files][669.8 MiB/906.3 MiB] 73% Done \ [413/1.3k files][670.1 MiB/906.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcgryext-mmi.c [Content-Type=text/x-csrc]... Step #8: \ [413/1.3k files][670.3 MiB/906.3 MiB] 73% Done \ [414/1.3k files][670.6 MiB/906.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/loongson-mmintrin.h [Content-Type=text/x-chdr]... Step #8: \ [414/1.3k files][670.8 MiB/906.3 MiB] 74% Done \ [415/1.3k files][670.8 MiB/906.3 MiB] 74% Done \ [416/1.3k files][671.1 MiB/906.3 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jidctint-mmi.c [Content-Type=text/x-csrc]... Step #8: \ [416/1.3k files][671.4 MiB/906.3 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolor-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdmrgext-mmi.c [Content-Type=text/x-csrc]... Step #8: \ [417/1.3k files][671.6 MiB/906.3 MiB] 74% Done \ [417/1.3k files][671.6 MiB/906.3 MiB] 74% Done \ [417/1.3k files][671.9 MiB/906.3 MiB] 74% Done \ [418/1.3k files][672.4 MiB/906.3 MiB] 74% Done \ [419/1.3k files][673.2 MiB/906.3 MiB] 74% Done \ [420/1.3k files][674.0 MiB/906.3 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample.h [Content-Type=text/x-chdr]... Step #8: \ [420/1.3k files][675.6 MiB/906.3 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd.c [Content-Type=text/x-csrc]... Step #8: \ [420/1.3k files][676.3 MiB/906.3 MiB] 74% Done \ [421/1.3k files][676.6 MiB/906.3 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jccolor-mmi.c [Content-Type=text/x-csrc]... Step #8: \ [422/1.3k files][676.6 MiB/906.3 MiB] 74% Done \ [422/1.3k files][676.9 MiB/906.3 MiB] 74% Done \ [423/1.3k files][676.9 MiB/906.3 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctint-mmi.c [Content-Type=text/x-csrc]... Step #8: \ [423/1.3k files][677.6 MiB/906.3 MiB] 74% Done \ [424/1.3k files][678.4 MiB/906.3 MiB] 74% Done \ [425/1.3k files][678.7 MiB/906.3 MiB] 74% Done \ [426/1.3k files][678.7 MiB/906.3 MiB] 74% Done \ [427/1.3k files][678.7 MiB/906.3 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jquanti-mmi.c [Content-Type=text/x-csrc]... Step #8: \ [428/1.3k files][679.4 MiB/906.3 MiB] 74% Done \ [428/1.3k files][679.7 MiB/906.3 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jidctfst-mmi.c [Content-Type=text/x-csrc]... Step #8: \ [428/1.3k files][680.7 MiB/906.3 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdmerge-mmi.c [Content-Type=text/x-csrc]... Step #8: \ [429/1.3k files][681.0 MiB/906.3 MiB] 75% Done \ [429/1.3k files][681.0 MiB/906.3 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcgray-mmi.c [Content-Type=text/x-csrc]... Step #8: \ [429/1.3k files][682.0 MiB/906.3 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctfst-mmi.c [Content-Type=text/x-csrc]... Step #8: \ [429/1.3k files][682.8 MiB/906.3 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolext-mmi.c [Content-Type=text/x-csrc]... Step #8: \ [429/1.3k files][683.3 MiB/906.3 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdsample-mmi.c [Content-Type=text/x-csrc]... Step #8: \ [429/1.3k files][683.9 MiB/906.3 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/x86_64/jsimd.c [Content-Type=text/x-csrc]... Step #8: \ [430/1.3k files][684.1 MiB/906.3 MiB] 75% Done \ [430/1.3k files][684.1 MiB/906.3 MiB] 75% Done \ [431/1.3k files][684.1 MiB/906.3 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/jversion.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/jconfig.h [Content-Type=text/x-chdr]... Step #8: \ [431/1.3k files][684.4 MiB/906.3 MiB] 75% Done \ [431/1.3k files][684.6 MiB/906.3 MiB] 75% Done \ [432/1.3k files][684.9 MiB/906.3 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcapistd.c [Content-Type=text/x-csrc]... Step #8: \ [432/1.3k files][685.2 MiB/906.3 MiB] 75% Done \ [433/1.3k files][685.4 MiB/906.3 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/jconfigint.h [Content-Type=text/x-chdr]... Step #8: \ [433/1.3k files][685.7 MiB/906.3 MiB] 75% Done \ [434/1.3k files][686.2 MiB/906.3 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/tjunittest.c [Content-Type=text/x-csrc]... Step #8: \ [434/1.3k files][686.8 MiB/906.3 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/rdppm.c [Content-Type=text/x-csrc]... Step #8: \ [434/1.3k files][688.6 MiB/906.3 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jddctmgr.c [Content-Type=text/x-csrc]... Step #8: \ [434/1.3k files][689.1 MiB/906.3 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jclhuff.c [Content-Type=text/x-csrc]... Step #8: \ [434/1.3k files][689.6 MiB/906.3 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jmemsys.h [Content-Type=text/x-chdr]... Step #8: \ [434/1.3k files][690.1 MiB/906.3 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmarker.c [Content-Type=text/x-csrc]... Step #8: \ [434/1.3k files][690.7 MiB/906.3 MiB] 76% Done \ [435/1.3k files][690.7 MiB/906.3 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/rdgif.c [Content-Type=text/x-csrc]... Step #8: \ [435/1.3k files][690.9 MiB/906.3 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jpeg_nbits.c [Content-Type=text/x-csrc]... Step #8: \ [435/1.3k files][691.7 MiB/906.3 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/rdjpgcom.c [Content-Type=text/x-csrc]... Step #8: \ [435/1.3k files][691.7 MiB/906.3 MiB] 76% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jpeg_nbits.h [Content-Type=text/x-chdr]... Step #8: | [435/1.3k files][692.5 MiB/906.3 MiB] 76% Done | [436/1.3k files][692.8 MiB/906.3 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/tjcomp.c [Content-Type=text/x-csrc]... Step #8: | [436/1.3k files][693.1 MiB/906.3 MiB] 76% Done | [437/1.3k files][693.8 MiB/906.3 MiB] 76% Done | [438/1.3k files][694.1 MiB/906.3 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jidctfst.c [Content-Type=text/x-csrc]... Step #8: | [438/1.3k files][694.7 MiB/906.3 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jclossls.c [Content-Type=text/x-csrc]... Step #8: | [438/1.3k files][695.4 MiB/906.3 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jpeglib.h [Content-Type=text/x-chdr]... Step #8: | [439/1.3k files][695.4 MiB/906.3 MiB] 76% Done | [439/1.3k files][695.7 MiB/906.3 MiB] 76% Done | [440/1.3k files][695.7 MiB/906.3 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrjpgcom.c [Content-Type=text/x-csrc]... Step #8: | [441/1.3k files][696.0 MiB/906.3 MiB] 76% Done | [441/1.3k files][696.2 MiB/906.3 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcmarker.c [Content-Type=text/x-csrc]... Step #8: | [441/1.3k files][697.6 MiB/906.3 MiB] 76% Done | [442/1.3k files][698.3 MiB/906.3 MiB] 77% Done | [443/1.3k files][698.6 MiB/906.3 MiB] 77% Done | [444/1.3k files][698.6 MiB/906.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdinput.c [Content-Type=text/x-csrc]... Step #8: | [444/1.3k files][699.9 MiB/906.3 MiB] 77% Done | [445/1.3k files][700.2 MiB/906.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcarith.c [Content-Type=text/x-csrc]... Step #8: | [445/1.3k files][700.5 MiB/906.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdicc.c [Content-Type=text/x-csrc]... Step #8: | [446/1.3k files][700.5 MiB/906.3 MiB] 77% Done | [446/1.3k files][700.5 MiB/906.3 MiB] 77% Done | [447/1.3k files][700.7 MiB/906.3 MiB] 77% Done | [448/1.3k files][701.5 MiB/906.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdcoefct.c [Content-Type=text/x-csrc]... Step #8: | [448/1.3k files][701.5 MiB/906.3 MiB] 77% Done | [449/1.3k files][701.5 MiB/906.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcmaster.c [Content-Type=text/x-csrc]... Step #8: | [449/1.3k files][701.8 MiB/906.3 MiB] 77% Done | [450/1.3k files][702.3 MiB/906.3 MiB] 77% Done | [451/1.3k files][703.1 MiB/906.3 MiB] 77% Done | [452/1.3k files][703.1 MiB/906.3 MiB] 77% Done | [453/1.3k files][704.4 MiB/906.3 MiB] 77% Done | [454/1.3k files][705.2 MiB/906.3 MiB] 77% Done | [455/1.3k files][707.1 MiB/906.3 MiB] 78% Done | [456/1.3k files][707.1 MiB/906.3 MiB] 78% Done | [457/1.3k files][707.3 MiB/906.3 MiB] 78% Done | [458/1.3k files][709.4 MiB/906.3 MiB] 78% Done | [459/1.3k files][709.9 MiB/906.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdphuff.c [Content-Type=text/x-csrc]... Step #8: | [459/1.3k files][710.4 MiB/906.3 MiB] 78% Done | [460/1.3k files][710.7 MiB/906.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcdctmgr.c [Content-Type=text/x-csrc]... Step #8: | [460/1.3k files][710.9 MiB/906.3 MiB] 78% Done | [461/1.3k files][711.2 MiB/906.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jutils.c [Content-Type=text/x-csrc]... Step #8: | [462/1.3k files][711.7 MiB/906.3 MiB] 78% Done | [462/1.3k files][712.0 MiB/906.3 MiB] 78% Done | [463/1.3k files][713.0 MiB/906.3 MiB] 78% Done | [464/1.3k files][713.2 MiB/906.3 MiB] 78% Done | [465/1.3k files][713.2 MiB/906.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jerror.c [Content-Type=text/x-csrc]... Step #8: | [465/1.3k files][713.5 MiB/906.3 MiB] 78% Done | [466/1.3k files][714.1 MiB/906.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdsample.h [Content-Type=text/x-chdr]... Step #8: | [466/1.3k files][714.3 MiB/906.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/rdcolmap.c [Content-Type=text/x-csrc]... Step #8: | [466/1.3k files][715.6 MiB/906.3 MiB] 78% Done | [467/1.3k files][715.6 MiB/906.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdlhuff.c [Content-Type=text/x-csrc]... Step #8: | [467/1.3k files][716.1 MiB/906.3 MiB] 79% Done | [468/1.3k files][716.4 MiB/906.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdatadst-tj.c [Content-Type=text/x-csrc]... Step #8: | [469/1.3k files][716.6 MiB/906.3 MiB] 79% Done | [469/1.3k files][716.6 MiB/906.3 MiB] 79% Done | [470/1.3k files][716.6 MiB/906.3 MiB] 79% Done | [471/1.3k files][716.6 MiB/906.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdct.h [Content-Type=text/x-chdr]... Step #8: | [471/1.3k files][717.2 MiB/906.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jidctint.c [Content-Type=text/x-csrc]... Step #8: | [471/1.3k files][717.7 MiB/906.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdhuff.h [Content-Type=text/x-chdr]... Step #8: | [471/1.3k files][718.5 MiB/906.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jquant1.c [Content-Type=text/x-csrc]... Step #8: | [471/1.3k files][718.7 MiB/906.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdatadst.c [Content-Type=text/x-csrc]... Step #8: | [471/1.3k files][719.2 MiB/906.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmerge.h [Content-Type=text/x-chdr]... Step #8: | [471/1.3k files][719.8 MiB/906.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcinit.c [Content-Type=text/x-csrc]... Step #8: | [471/1.3k files][720.0 MiB/906.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcphuff.c [Content-Type=text/x-csrc]... Step #8: | [471/1.3k files][720.3 MiB/906.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jpegtran.c [Content-Type=text/x-csrc]... Step #8: | [471/1.3k files][720.6 MiB/906.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdcoefct.h [Content-Type=text/x-chdr]... Step #8: | [471/1.3k files][720.8 MiB/906.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcicc.c [Content-Type=text/x-csrc]... Step #8: | [471/1.3k files][721.1 MiB/906.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmainct.c [Content-Type=text/x-csrc]... Step #8: | [471/1.3k files][721.6 MiB/906.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jctrans.c [Content-Type=text/x-csrc]... Step #8: | [471/1.3k files][721.9 MiB/906.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmaster.h [Content-Type=text/x-chdr]... Step #8: | [471/1.3k files][722.4 MiB/906.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jsamplecomp.h [Content-Type=text/x-chdr]... Step #8: | [471/1.3k files][723.0 MiB/906.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdhuff.c [Content-Type=text/x-csrc]... Step #8: | [471/1.3k files][723.3 MiB/906.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcomapi.c [Content-Type=text/x-csrc]... Step #8: | [471/1.3k files][723.5 MiB/906.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/transupp.h [Content-Type=text/x-chdr]... Step #8: | [471/1.3k files][724.1 MiB/906.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmainct.h [Content-Type=text/x-chdr]... Step #8: | [471/1.3k files][724.1 MiB/906.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcapimin.c [Content-Type=text/x-csrc]... Step #8: | [471/1.3k files][724.3 MiB/906.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/transupp.c [Content-Type=text/x-csrc]... Step #8: | [472/1.3k files][724.4 MiB/906.3 MiB] 79% Done | [472/1.3k files][724.6 MiB/906.3 MiB] 79% Done | [473/1.3k files][724.6 MiB/906.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/strtest.c [Content-Type=text/x-csrc]... Step #8: | [473/1.3k files][725.4 MiB/906.3 MiB] 80% Done | [474/1.3k files][725.7 MiB/906.3 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jmorecfg.h [Content-Type=text/x-chdr]... Step #8: | [474/1.3k files][725.9 MiB/906.3 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdcol565.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmrg565.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcmaster.h [Content-Type=text/x-chdr]... Step #8: | [474/1.3k files][726.2 MiB/906.3 MiB] 80% Done | [474/1.3k files][726.2 MiB/906.3 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/tjbench.c [Content-Type=text/x-csrc]... Step #8: | [474/1.3k files][726.5 MiB/906.3 MiB] 80% Done | [474/1.3k files][726.5 MiB/906.3 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jpegint.h [Content-Type=text/x-chdr]... Step #8: | [474/1.3k files][727.8 MiB/906.3 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jccoefct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmrgext.c [Content-Type=text/x-csrc]... Step #8: | [474/1.3k files][728.6 MiB/906.3 MiB] 80% Done | [474/1.3k files][728.6 MiB/906.3 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcdiffct.c [Content-Type=text/x-csrc]... Step #8: | [474/1.3k files][728.8 MiB/906.3 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/turbojpeg-mp.c [Content-Type=text/x-csrc]... Step #8: | [474/1.3k files][728.8 MiB/906.3 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jaricom.c [Content-Type=text/x-csrc]... Step #8: | [474/1.3k files][729.6 MiB/906.3 MiB] 80% Done | [475/1.3k files][729.6 MiB/906.3 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrppm.c [Content-Type=text/x-csrc]... Step #8: | [475/1.3k files][730.2 MiB/906.3 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/tjutil.h [Content-Type=text/x-chdr]... Step #8: | [476/1.3k files][730.4 MiB/906.3 MiB] 80% Done | [477/1.3k files][730.4 MiB/906.3 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcstest.c [Content-Type=text/x-csrc]... Step #8: | [477/1.3k files][731.0 MiB/906.3 MiB] 80% Done | [477/1.3k files][731.0 MiB/906.3 MiB] 80% Done | [478/1.3k files][731.6 MiB/906.3 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jidctred.c [Content-Type=text/x-csrc]... Step #8: | [479/1.3k files][731.6 MiB/906.3 MiB] 80% Done | [479/1.3k files][731.9 MiB/906.3 MiB] 80% Done | [480/1.3k files][731.9 MiB/906.3 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jlossls.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jddiffct.c [Content-Type=text/x-csrc]... Step #8: | [480/1.3k files][732.1 MiB/906.3 MiB] 80% Done | [480/1.3k files][732.4 MiB/906.3 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/tjtran.c [Content-Type=text/x-csrc]... Step #8: | [481/1.3k files][732.7 MiB/906.3 MiB] 80% Done | [481/1.3k files][733.0 MiB/906.3 MiB] 80% Done | [482/1.3k files][733.3 MiB/906.3 MiB] 80% Done | [483/1.3k files][733.5 MiB/906.3 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrgif.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/rdbmp.c [Content-Type=text/x-csrc]... Step #8: | [483/1.3k files][733.8 MiB/906.3 MiB] 80% Done | [483/1.3k files][733.8 MiB/906.3 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcprepct.c [Content-Type=text/x-csrc]... Step #8: | [484/1.3k files][734.0 MiB/906.3 MiB] 80% Done | [484/1.3k files][734.0 MiB/906.3 MiB] 80% Done | [485/1.3k files][734.3 MiB/906.3 MiB] 81% Done | [486/1.3k files][734.3 MiB/906.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/cdjpeg.h [Content-Type=text/x-chdr]... Step #8: | [487/1.3k files][734.3 MiB/906.3 MiB] 81% Done | [487/1.3k files][734.3 MiB/906.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/cmyk.h [Content-Type=text/x-chdr]... Step #8: | [488/1.3k files][734.6 MiB/906.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmerge.c [Content-Type=text/x-csrc]... Step #8: | [488/1.3k files][734.9 MiB/906.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdatasrc-tj.c [Content-Type=text/x-csrc]... Step #8: | [488/1.3k files][734.9 MiB/906.3 MiB] 81% Done | [488/1.3k files][734.9 MiB/906.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jerror.h [Content-Type=text/x-chdr]... Step #8: | [488/1.3k files][735.1 MiB/906.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdsample.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/tjutil.c [Content-Type=text/x-csrc]... Step #8: | [488/1.3k files][735.6 MiB/906.3 MiB] 81% Done | [489/1.3k files][735.6 MiB/906.3 MiB] 81% Done | [490/1.3k files][735.9 MiB/906.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jsimd.h [Content-Type=text/x-chdr]... Step #8: | [490/1.3k files][735.9 MiB/906.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdlossls.c [Content-Type=text/x-csrc]... Step #8: | [490/1.3k files][736.2 MiB/906.3 MiB] 81% Done | [491/1.3k files][736.2 MiB/906.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jfdctfst.c [Content-Type=text/x-csrc]... Step #8: | [491/1.3k files][736.4 MiB/906.3 MiB] 81% Done | [492/1.3k files][736.7 MiB/906.3 MiB] 81% Done | [492/1.3k files][737.0 MiB/906.3 MiB] 81% Done | [493/1.3k files][737.2 MiB/906.3 MiB] 81% Done | [494/1.3k files][737.5 MiB/906.3 MiB] 81% Done | [495/1.3k files][738.8 MiB/906.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jccolext.c [Content-Type=text/x-csrc]... Step #8: | [496/1.3k files][738.8 MiB/906.3 MiB] 81% Done | [496/1.3k files][739.1 MiB/906.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcsample.c [Content-Type=text/x-csrc]... Step #8: | [497/1.3k files][739.4 MiB/906.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/cdjpeg.c [Content-Type=text/x-csrc]... Step #8: | [498/1.3k files][739.6 MiB/906.3 MiB] 81% Done | [498/1.3k files][739.6 MiB/906.3 MiB] 81% Done | [499/1.3k files][739.6 MiB/906.3 MiB] 81% Done | [500/1.3k files][739.9 MiB/906.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/example.c [Content-Type=text/x-csrc]... Step #8: | [501/1.3k files][739.9 MiB/906.3 MiB] 81% Done | [501/1.3k files][739.9 MiB/906.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jccolor.c [Content-Type=text/x-csrc]... Step #8: | [501/1.3k files][740.4 MiB/906.3 MiB] 81% Done | [502/1.3k files][740.4 MiB/906.3 MiB] 81% Done | [503/1.3k files][740.4 MiB/906.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jsimddct.h [Content-Type=text/x-chdr]... Step #8: | [504/1.3k files][740.7 MiB/906.3 MiB] 81% Done | [505/1.3k files][740.9 MiB/906.3 MiB] 81% Done | [505/1.3k files][740.9 MiB/906.3 MiB] 81% Done | [506/1.3k files][740.9 MiB/906.3 MiB] 81% Done | [507/1.3k files][741.5 MiB/906.3 MiB] 81% Done | [507/1.3k files][741.5 MiB/906.3 MiB] 81% Done | [508/1.3k files][741.7 MiB/906.3 MiB] 81% Done | [509/1.3k files][741.7 MiB/906.3 MiB] 81% Done | [510/1.3k files][742.0 MiB/906.3 MiB] 81% Done | [511/1.3k files][742.0 MiB/906.3 MiB] 81% Done | [512/1.3k files][742.0 MiB/906.3 MiB] 81% Done | [513/1.3k files][742.2 MiB/906.3 MiB] 81% Done | [514/1.3k files][742.5 MiB/906.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jquant2.c [Content-Type=text/x-csrc]... Step #8: | [515/1.3k files][742.8 MiB/906.3 MiB] 81% Done | [516/1.3k files][743.3 MiB/906.3 MiB] 82% Done | [516/1.3k files][743.6 MiB/906.3 MiB] 82% Done | [517/1.3k files][743.8 MiB/906.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdcolext.c [Content-Type=text/x-csrc]... Step #8: | [518/1.3k files][743.8 MiB/906.3 MiB] 82% Done | [518/1.3k files][744.6 MiB/906.3 MiB] 82% Done | [519/1.3k files][744.9 MiB/906.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/tjdecomp.c [Content-Type=text/x-csrc]... Step #8: | [519/1.3k files][745.4 MiB/906.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdpostct.c [Content-Type=text/x-csrc]... Step #8: | [519/1.3k files][745.4 MiB/906.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/turbojpeg.h [Content-Type=text/x-chdr]... Step #8: | [519/1.3k files][745.7 MiB/906.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jchuff.h [Content-Type=text/x-chdr]... Step #8: | [519/1.3k files][746.2 MiB/906.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdarith.c [Content-Type=text/x-csrc]... Step #8: | [519/1.3k files][746.4 MiB/906.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdatasrc.c [Content-Type=text/x-csrc]... Step #8: | [519/1.3k files][746.7 MiB/906.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrtarga.c [Content-Type=text/x-csrc]... Step #8: | [519/1.3k files][747.0 MiB/906.3 MiB] 82% Done | [520/1.3k files][747.0 MiB/906.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/turbojpeg.c [Content-Type=text/x-csrc]... Step #8: | [520/1.3k files][747.2 MiB/906.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdapistd.c [Content-Type=text/x-csrc]... Step #8: | [520/1.3k files][747.5 MiB/906.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jinclude.h [Content-Type=text/x-chdr]... Step #8: | [521/1.3k files][747.8 MiB/906.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcparam.c [Content-Type=text/x-csrc]... Step #8: | [522/1.3k files][748.0 MiB/906.3 MiB] 82% Done | [523/1.3k files][748.0 MiB/906.3 MiB] 82% Done | [524/1.3k files][748.0 MiB/906.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jfdctflt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/cderror.h [Content-Type=text/x-chdr]... Step #8: | [524/1.3k files][748.3 MiB/906.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdcolor.c [Content-Type=text/x-csrc]... Step #8: | [525/1.3k files][748.3 MiB/906.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmaster.c [Content-Type=text/x-csrc]... Step #8: | [525/1.3k files][748.3 MiB/906.3 MiB] 82% Done | [525/1.3k files][748.6 MiB/906.3 MiB] 82% Done | [525/1.3k files][748.8 MiB/906.3 MiB] 82% Done | [526/1.3k files][748.8 MiB/906.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/rdtarga.c [Content-Type=text/x-csrc]... Step #8: / / [526/1.3k files][749.1 MiB/906.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdapimin.c [Content-Type=text/x-csrc]... Step #8: / [526/1.3k files][749.4 MiB/906.3 MiB] 82% Done / [527/1.3k files][749.6 MiB/906.3 MiB] 82% Done / [528/1.3k files][750.0 MiB/906.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jmemnobs.c [Content-Type=text/x-csrc]... Step #8: / [528/1.3k files][750.0 MiB/906.3 MiB] 82% Done / [529/1.3k files][750.0 MiB/906.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jstdhuff.c [Content-Type=text/x-csrc]... Step #8: / [530/1.3k files][750.3 MiB/906.3 MiB] 82% Done / [530/1.3k files][750.3 MiB/906.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jfdctint.c [Content-Type=text/x-csrc]... Step #8: / [531/1.3k files][750.3 MiB/906.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jchuff.c [Content-Type=text/x-csrc]... Step #8: / [531/1.3k files][751.7 MiB/906.3 MiB] 82% Done / [532/1.3k files][752.0 MiB/906.3 MiB] 82% Done / [532/1.3k files][752.2 MiB/906.3 MiB] 82% Done / [533/1.3k files][752.5 MiB/906.3 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jmemmgr.c [Content-Type=text/x-csrc]... Step #8: / [533/1.3k files][752.8 MiB/906.3 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdtrans.c [Content-Type=text/x-csrc]... Step #8: / [534/1.3k files][752.8 MiB/906.3 MiB] 83% Done / [535/1.3k files][752.8 MiB/906.3 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/cjpeg.c [Content-Type=text/x-csrc]... Step #8: / [535/1.3k files][753.3 MiB/906.3 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/rdswitch.c [Content-Type=text/x-csrc]... Step #8: / [536/1.3k files][753.6 MiB/906.3 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/djpeg.c [Content-Type=text/x-csrc]... Step #8: / [536/1.3k files][754.1 MiB/906.3 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrbmp.c [Content-Type=text/x-csrc]... Step #8: / [536/1.3k files][754.4 MiB/906.3 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jidctfst-8.c [Content-Type=text/x-csrc]... Step #8: / [536/1.3k files][754.6 MiB/906.3 MiB] 83% Done / [537/1.3k files][754.6 MiB/906.3 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jidctflt.c [Content-Type=text/x-csrc]... Step #8: / [537/1.3k files][755.2 MiB/906.3 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jpegapicomp.h [Content-Type=text/x-chdr]... Step #8: / [537/1.3k files][755.2 MiB/906.3 MiB] 83% Done / [538/1.3k files][755.4 MiB/906.3 MiB] 83% Done / [538/1.3k files][755.4 MiB/906.3 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/rdppm-12.c [Content-Type=text/x-csrc]... Step #8: / [538/1.3k files][755.7 MiB/906.3 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcmainct-8.c [Content-Type=text/x-csrc]... Step #8: / [538/1.3k files][756.2 MiB/906.3 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jidctred-12.c [Content-Type=text/x-csrc]... Step #8: / [538/1.3k files][756.2 MiB/906.3 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdapistd-12.c [Content-Type=text/x-csrc]... Step #8: / [538/1.3k files][756.7 MiB/906.3 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jccoefct-12.c [Content-Type=text/x-csrc]... Step #8: / [538/1.3k files][756.7 MiB/906.3 MiB] 83% Done / [538/1.3k files][757.3 MiB/906.3 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jfdctint-8.c [Content-Type=text/x-csrc]... Step #8: / [538/1.3k files][757.5 MiB/906.3 MiB] 83% Done / [539/1.3k files][757.8 MiB/906.3 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdcolor-16.c [Content-Type=text/x-csrc]... Step #8: / [540/1.3k files][757.9 MiB/906.3 MiB] 83% Done / [540/1.3k files][757.9 MiB/906.3 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jddctmgr-8.c [Content-Type=text/x-csrc]... Step #8: / [541/1.3k files][758.1 MiB/906.3 MiB] 83% Done / [541/1.3k files][758.2 MiB/906.3 MiB] 83% Done / [541/1.3k files][758.9 MiB/906.3 MiB] 83% Done / [542/1.3k files][758.9 MiB/906.3 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcmainct-16.c [Content-Type=text/x-csrc]... Step #8: / [542/1.3k files][759.2 MiB/906.3 MiB] 83% Done / [543/1.3k files][759.2 MiB/906.3 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcdiffct-16.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdmainct-12.c [Content-Type=text/x-csrc]... Step #8: / [544/1.3k files][759.7 MiB/906.3 MiB] 83% Done / [545/1.3k files][759.7 MiB/906.3 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/rdppm-16.c [Content-Type=text/x-csrc]... Step #8: / [545/1.3k files][760.5 MiB/906.3 MiB] 83% Done / [545/1.3k files][760.5 MiB/906.3 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/template.c [Content-Type=text/x-csrc]... Step #8: / [546/1.3k files][760.5 MiB/906.3 MiB] 83% Done / [547/1.3k files][760.8 MiB/906.3 MiB] 83% Done / [548/1.3k files][760.8 MiB/906.3 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jidctred-8.c [Content-Type=text/x-csrc]... Step #8: / [548/1.3k files][760.8 MiB/906.3 MiB] 83% Done / [549/1.3k files][760.8 MiB/906.3 MiB] 83% Done / [550/1.3k files][760.8 MiB/906.3 MiB] 83% Done / [551/1.3k files][761.0 MiB/906.3 MiB] 83% Done / [551/1.3k files][761.0 MiB/906.3 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcsample-12.c [Content-Type=text/x-csrc]... Step #8: / [552/1.3k files][761.3 MiB/906.3 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdpostct-8.c [Content-Type=text/x-csrc]... Step #8: / [553/1.3k files][761.8 MiB/906.3 MiB] 84% Done / [553/1.3k files][761.8 MiB/906.3 MiB] 84% Done / [554/1.3k files][762.1 MiB/906.3 MiB] 84% Done / [554/1.3k files][762.1 MiB/906.3 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdpostct-12.c [Content-Type=text/x-csrc]... Step #8: / [555/1.3k files][762.1 MiB/906.3 MiB] 84% Done / [556/1.3k files][762.3 MiB/906.3 MiB] 84% Done / [557/1.3k files][762.6 MiB/906.3 MiB] 84% Done / [557/1.3k files][762.8 MiB/906.3 MiB] 84% Done / [557/1.3k files][763.1 MiB/906.3 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jquant1-8.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdsample-8.c [Content-Type=text/x-csrc]... Step #8: / [558/1.3k files][763.6 MiB/906.3 MiB] 84% Done / [558/1.3k files][763.6 MiB/906.3 MiB] 84% Done / [559/1.3k files][763.9 MiB/906.3 MiB] 84% Done / [559/1.3k files][764.4 MiB/906.3 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jquant2-12.c [Content-Type=text/x-csrc]... Step #8: / [559/1.3k files][764.4 MiB/906.3 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jddiffct-16.c [Content-Type=text/x-csrc]... Step #8: / [560/1.3k files][764.9 MiB/906.3 MiB] 84% Done / [560/1.3k files][765.2 MiB/906.3 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcprepct-8.c [Content-Type=text/x-csrc]... Step #8: / [561/1.3k files][765.4 MiB/906.3 MiB] 84% Done / [561/1.3k files][765.7 MiB/906.3 MiB] 84% Done / [561/1.3k files][765.9 MiB/906.3 MiB] 84% Done / [562/1.3k files][766.2 MiB/906.3 MiB] 84% Done / [563/1.3k files][766.5 MiB/906.3 MiB] 84% Done / [564/1.3k files][767.0 MiB/906.3 MiB] 84% Done / [565/1.3k files][767.5 MiB/906.3 MiB] 84% Done / [566/1.3k files][767.5 MiB/906.3 MiB] 84% Done / [567/1.3k files][767.8 MiB/906.3 MiB] 84% Done / [568/1.3k files][768.0 MiB/906.3 MiB] 84% Done / [569/1.3k files][768.8 MiB/906.3 MiB] 84% Done / [570/1.3k files][769.0 MiB/906.3 MiB] 84% Done / [571/1.3k files][770.1 MiB/906.3 MiB] 84% Done / [572/1.3k files][770.3 MiB/906.3 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jccolor-8.c [Content-Type=text/x-csrc]... Step #8: / [572/1.3k files][770.6 MiB/906.3 MiB] 85% Done / [573/1.3k files][770.8 MiB/906.3 MiB] 85% Done / [574/1.3k files][771.1 MiB/906.3 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcmainct.c [Content-Type=text/x-csrc]... Step #8: / [574/1.3k files][771.4 MiB/906.3 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcmainct-12.c [Content-Type=text/x-csrc]... Step #8: / [574/1.3k files][771.9 MiB/906.3 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcdiffct-8.c [Content-Type=text/x-csrc]... Step #8: / [575/1.3k files][772.6 MiB/906.3 MiB] 85% Done / [576/1.3k files][772.6 MiB/906.3 MiB] 85% Done / [576/1.3k files][772.6 MiB/906.3 MiB] 85% Done / [577/1.3k files][773.2 MiB/906.3 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jidctflt-8.c [Content-Type=text/x-csrc]... Step #8: / [577/1.3k files][773.4 MiB/906.3 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdmerge-8.c [Content-Type=text/x-csrc]... Step #8: / [577/1.3k files][773.7 MiB/906.3 MiB] 85% Done / [578/1.3k files][774.2 MiB/906.3 MiB] 85% Done / [579/1.3k files][774.2 MiB/906.3 MiB] 85% Done / [580/1.3k files][774.7 MiB/906.3 MiB] 85% Done / [581/1.3k files][775.0 MiB/906.3 MiB] 85% Done / [582/1.3k files][775.2 MiB/906.3 MiB] 85% Done / [583/1.3k files][775.2 MiB/906.3 MiB] 85% Done / [584/1.3k files][775.2 MiB/906.3 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jccolor-16.c [Content-Type=text/x-csrc]... Step #8: / [584/1.3k files][776.3 MiB/906.3 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcapistd-16.c [Content-Type=text/x-csrc]... Step #8: / [584/1.3k files][776.3 MiB/906.3 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jidctflt-12.c [Content-Type=text/x-csrc]... Step #8: / [584/1.3k files][776.8 MiB/906.3 MiB] 85% Done / [585/1.3k files][777.6 MiB/906.3 MiB] 85% Done / [586/1.3k files][777.8 MiB/906.3 MiB] 85% Done / [587/1.3k files][777.8 MiB/906.3 MiB] 85% Done / [588/1.3k files][778.1 MiB/906.3 MiB] 85% Done / [589/1.3k files][778.6 MiB/906.3 MiB] 85% Done / [590/1.3k files][778.8 MiB/906.3 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdcoefct-12.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcsample-8.c [Content-Type=text/x-csrc]... Step #8: / [590/1.3k files][779.4 MiB/906.3 MiB] 85% Done / [590/1.3k files][779.4 MiB/906.3 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/wrgif-8.c [Content-Type=text/x-csrc]... Step #8: / [590/1.3k files][779.6 MiB/906.3 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jutils-8.c [Content-Type=text/x-csrc]... Step #8: / [591/1.3k files][779.9 MiB/906.3 MiB] 86% Done / [591/1.3k files][780.1 MiB/906.3 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/wrgif-12.c [Content-Type=text/x-csrc]... Step #8: / [591/1.3k files][780.4 MiB/906.3 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdmainct-16.c [Content-Type=text/x-csrc]... Step #8: / [591/1.3k files][781.2 MiB/906.3 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jidctint-8.c [Content-Type=text/x-csrc]... Step #8: / [591/1.3k files][781.4 MiB/906.3 MiB] 86% Done / [592/1.3k files][781.7 MiB/906.3 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdcolor-8.c [Content-Type=text/x-csrc]... Step #8: / [592/1.3k files][783.2 MiB/906.3 MiB] 86% Done / [593/1.3k files][783.7 MiB/906.3 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdlossls-16.c [Content-Type=text/x-csrc]... Step #8: / [593/1.3k files][784.5 MiB/906.3 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jutils-16.c [Content-Type=text/x-csrc]... Step #8: / [593/1.3k files][784.8 MiB/906.3 MiB] 86% Done / [594/1.3k files][785.6 MiB/906.3 MiB] 86% Done / [595/1.3k files][786.8 MiB/906.3 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdcolor-12.c [Content-Type=text/x-csrc]... Step #8: / [595/1.3k files][786.8 MiB/906.3 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/wrppm-12.c [Content-Type=text/x-csrc]... Step #8: / [595/1.3k files][787.9 MiB/906.3 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jquant1-12.c [Content-Type=text/x-csrc]... Step #8: / [595/1.3k files][788.1 MiB/906.3 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/wrppm-16.c [Content-Type=text/x-csrc]... Step #8: / [595/1.3k files][788.4 MiB/906.3 MiB] 86% Done / [596/1.3k files][788.6 MiB/906.3 MiB] 87% Done / [597/1.3k files][789.2 MiB/906.3 MiB] 87% Done / [598/1.3k files][789.7 MiB/906.3 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/wrppm-8.c [Content-Type=text/x-csrc]... Step #8: / [598/1.3k files][790.4 MiB/906.3 MiB] 87% Done / [599/1.3k files][790.7 MiB/906.3 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcdiffct-12.c [Content-Type=text/x-csrc]... Step #8: / [599/1.3k files][791.0 MiB/906.3 MiB] 87% Done / [600/1.3k files][791.5 MiB/906.3 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcsample-16.c [Content-Type=text/x-csrc]... Step #8: / [600/1.3k files][792.0 MiB/906.3 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcprepct-16.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdapistd-8.c [Content-Type=text/x-csrc]... Step #8: / [600/1.3k files][792.3 MiB/906.3 MiB] 87% Done / [600/1.3k files][792.3 MiB/906.3 MiB] 87% Done / [601/1.3k files][792.5 MiB/906.3 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jddiffct-12.c [Content-Type=text/x-csrc]... Step #8: / [601/1.3k files][793.0 MiB/906.3 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jidctint-12.c [Content-Type=text/x-csrc]... Step #8: / [601/1.3k files][793.8 MiB/906.3 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jclossls-8.c [Content-Type=text/x-csrc]... Step #8: / [601/1.3k files][794.1 MiB/906.3 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdsample-16.c [Content-Type=text/x-csrc]... Step #8: / [601/1.3k files][794.3 MiB/906.3 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jclossls-12.c [Content-Type=text/x-csrc]... Step #8: / [602/1.3k files][794.8 MiB/906.3 MiB] 87% Done / [602/1.3k files][794.8 MiB/906.3 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jfdctfst-12.c [Content-Type=text/x-csrc]... Step #8: / [602/1.3k files][795.4 MiB/906.3 MiB] 87% Done / [603/1.3k files][795.6 MiB/906.3 MiB] 87% Done / [604/1.3k files][796.1 MiB/906.3 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcdctmgr-8.c [Content-Type=text/x-csrc]... Step #8: / [604/1.3k files][797.2 MiB/906.3 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcapistd-8.c [Content-Type=text/x-csrc]... Step #8: / [604/1.3k files][797.4 MiB/906.3 MiB] 87% Done / [605/1.3k files][797.7 MiB/906.3 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdsample-12.c [Content-Type=text/x-csrc]... Step #8: / [605/1.3k files][798.2 MiB/906.3 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdcoefct-8.c [Content-Type=text/x-csrc]... Step #8: / [606/1.3k files][798.2 MiB/906.3 MiB] 88% Done / [606/1.3k files][798.4 MiB/906.3 MiB] 88% Done / [607/1.3k files][799.7 MiB/906.3 MiB] 88% Done / [608/1.3k files][800.2 MiB/906.3 MiB] 88% Done / [609/1.3k files][800.2 MiB/906.3 MiB] 88% Done / [610/1.3k files][802.1 MiB/906.3 MiB] 88% Done / [611/1.3k files][802.1 MiB/906.3 MiB] 88% Done / [612/1.3k files][803.1 MiB/906.3 MiB] 88% Done / [613/1.3k files][804.1 MiB/906.3 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jccoefct-8.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcdctmgr-12.c [Content-Type=text/x-csrc]... Step #8: / [613/1.3k files][804.1 MiB/906.3 MiB] 88% Done / [613/1.3k files][804.4 MiB/906.3 MiB] 88% Done / [614/1.3k files][804.9 MiB/906.3 MiB] 88% Done / [615/1.3k files][804.9 MiB/906.3 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jutils-12.c [Content-Type=text/x-csrc]... Step #8: / [615/1.3k files][805.2 MiB/906.3 MiB] 88% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jfdctfst-8.c [Content-Type=text/x-csrc]... Step #8: - [615/1.3k files][807.5 MiB/906.3 MiB] 89% Done - [616/1.3k files][808.0 MiB/906.3 MiB] 89% Done - [617/1.3k files][808.0 MiB/906.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jccolor-12.c [Content-Type=text/x-csrc]... Step #8: - [617/1.3k files][809.0 MiB/906.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jidctfst-12.c [Content-Type=text/x-csrc]... Step #8: - [617/1.3k files][809.5 MiB/906.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdlossls-8.c [Content-Type=text/x-csrc]... Step #8: - [617/1.3k files][809.8 MiB/906.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jddiffct-8.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdlossls-12.c [Content-Type=text/x-csrc]... Step #8: - [617/1.3k files][810.0 MiB/906.3 MiB] 89% Done - [617/1.3k files][810.3 MiB/906.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jquant2-8.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/rdppm-8.c [Content-Type=text/x-csrc]... Step #8: - [617/1.3k files][810.6 MiB/906.3 MiB] 89% Done - [617/1.3k files][810.6 MiB/906.3 MiB] 89% Done - [618/1.3k files][810.6 MiB/906.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/rdcolmap-8.c [Content-Type=text/x-csrc]... Step #8: - [619/1.3k files][810.8 MiB/906.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jclossls-16.c [Content-Type=text/x-csrc]... Step #8: - [619/1.3k files][811.1 MiB/906.3 MiB] 89% Done - [619/1.3k files][811.1 MiB/906.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdapistd-16.c [Content-Type=text/x-csrc]... Step #8: - [619/1.3k files][811.6 MiB/906.3 MiB] 89% Done - [620/1.3k files][811.6 MiB/906.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jfdctint-12.c [Content-Type=text/x-csrc]... Step #8: - [621/1.3k files][811.6 MiB/906.3 MiB] 89% Done - [621/1.3k files][811.9 MiB/906.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcapistd-12.c [Content-Type=text/x-csrc]... Step #8: - [621/1.3k files][811.9 MiB/906.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/rdcolmap-12.c [Content-Type=text/x-csrc]... Step #8: - [621/1.3k files][811.9 MiB/906.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdmainct-8.c [Content-Type=text/x-csrc]... Step #8: - [621/1.3k files][812.4 MiB/906.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jddctmgr-12.c [Content-Type=text/x-csrc]... Step #8: - [621/1.3k files][812.6 MiB/906.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcprepct-12.c [Content-Type=text/x-csrc]... Step #8: - [621/1.3k files][813.4 MiB/906.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdpostct-16.c [Content-Type=text/x-csrc]... Step #8: - [621/1.3k files][813.7 MiB/906.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdmerge-12.c [Content-Type=text/x-csrc]... Step #8: - [621/1.3k files][813.9 MiB/906.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/md5/md5cmp.c [Content-Type=text/x-csrc]... Step #8: - [621/1.3k files][814.2 MiB/906.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/md5/md5.h [Content-Type=text/x-chdr]... Step #8: - [621/1.3k files][815.0 MiB/906.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/i386/jsimd.c [Content-Type=text/x-csrc]... Step #8: - [621/1.3k files][815.5 MiB/906.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/md5/md5hl.c [Content-Type=text/x-csrc]... Step #8: - [621/1.3k files][815.5 MiB/906.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/md5/md5.c [Content-Type=text/x-csrc]... Step #8: - [621/1.3k files][816.2 MiB/906.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/CMakeFiles/3.29.2/CompilerIdCXX/CMakeCXXCompilerId.cpp [Content-Type=text/x-c++src]... Step #8: - [621/1.3k files][816.5 MiB/906.3 MiB] 90% Done - [622/1.3k files][816.5 MiB/906.3 MiB] 90% Done - [623/1.3k files][816.5 MiB/906.3 MiB] 90% Done - [624/1.3k files][816.5 MiB/906.3 MiB] 90% Done - [625/1.3k files][816.5 MiB/906.3 MiB] 90% Done - [626/1.3k files][816.5 MiB/906.3 MiB] 90% Done - [627/1.3k files][816.5 MiB/906.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/java/turbojpeg-jni.c [Content-Type=text/x-csrc]... Step #8: - [628/1.3k files][816.8 MiB/906.3 MiB] 90% Done - [629/1.3k files][816.8 MiB/906.3 MiB] 90% Done - [630/1.3k files][816.8 MiB/906.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/CMakeFiles/3.29.2/CompilerIdC/CMakeCCompilerId.c [Content-Type=text/x-csrc]... Step #8: - [630/1.3k files][817.0 MiB/906.3 MiB] 90% Done - [630/1.3k files][817.8 MiB/906.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJ.h [Content-Type=text/x-chdr]... Step #8: - [630/1.3k files][818.9 MiB/906.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJCompressor.h [Content-Type=text/x-chdr]... Step #8: - [630/1.3k files][819.9 MiB/906.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/compress12_lossless.cc [Content-Type=text/x-c++src]... Step #8: - [630/1.3k files][820.7 MiB/906.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJDecompressor.h [Content-Type=text/x-chdr]... Step #8: - [630/1.3k files][821.8 MiB/906.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJTransformer.h [Content-Type=text/x-chdr]... Step #8: - [631/1.3k files][822.1 MiB/906.3 MiB] 90% Done - [632/1.3k files][822.1 MiB/906.3 MiB] 90% Done - [632/1.3k files][822.1 MiB/906.3 MiB] 90% Done - [633/1.3k files][822.1 MiB/906.3 MiB] 90% Done - [634/1.3k files][822.3 MiB/906.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/transform.cc [Content-Type=text/x-c++src]... Step #8: - [634/1.3k files][822.6 MiB/906.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/compress16_lossless.cc [Content-Type=text/x-c++src]... Step #8: - [634/1.3k files][822.6 MiB/906.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/compress.cc [Content-Type=text/x-c++src]... Step #8: - [635/1.3k files][823.1 MiB/906.3 MiB] 90% Done - [635/1.3k files][823.1 MiB/906.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/cjpeg.cc [Content-Type=text/x-c++src]... Step #8: - [635/1.3k files][823.4 MiB/906.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/decompress_yuv.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/compress_yuv.cc [Content-Type=text/x-c++src]... Step #8: - [635/1.3k files][823.9 MiB/906.3 MiB] 90% Done - [635/1.3k files][824.1 MiB/906.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/decompress.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/compress12.cc [Content-Type=text/x-c++src]... Step #8: - [635/1.3k files][824.7 MiB/906.3 MiB] 90% Done - [635/1.3k files][824.7 MiB/906.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/compress_lossless.cc [Content-Type=text/x-c++src]... Step #8: - [635/1.3k files][824.9 MiB/906.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jdmrgext-altivec.c [Content-Type=text/x-csrc]... Step #8: - [635/1.3k files][825.2 MiB/906.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/jsimd.h [Content-Type=text/x-chdr]... Step #8: - [635/1.3k files][825.2 MiB/906.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jquanti-altivec.c [Content-Type=text/x-csrc]... Step #8: - [635/1.3k files][825.4 MiB/906.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jcgryext-altivec.c [Content-Type=text/x-csrc]... Step #8: - [635/1.3k files][825.7 MiB/906.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jccolor-altivec.c [Content-Type=text/x-csrc]... Step #8: - [635/1.3k files][826.0 MiB/906.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jdmerge-altivec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jidctfst-altivec.c [Content-Type=text/x-csrc]... Step #8: - [635/1.3k files][826.0 MiB/906.3 MiB] 91% Done - [635/1.3k files][826.2 MiB/906.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jfdctint-altivec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jidctint-altivec.c [Content-Type=text/x-csrc]... Step #8: - [635/1.3k files][826.5 MiB/906.3 MiB] 91% Done - [635/1.3k files][826.5 MiB/906.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jcsample.h [Content-Type=text/x-chdr]... Step #8: - [635/1.3k files][826.7 MiB/906.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jsimd.c [Content-Type=text/x-csrc]... Step #8: - [635/1.3k files][826.8 MiB/906.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jccolext-altivec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jdcolext-altivec.c [Content-Type=text/x-csrc]... Step #8: - [635/1.3k files][827.0 MiB/906.3 MiB] 91% Done - [635/1.3k files][827.0 MiB/906.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jsimd_altivec.h [Content-Type=text/x-chdr]... Step #8: - [635/1.3k files][827.8 MiB/906.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jfdctfst-altivec.c [Content-Type=text/x-csrc]... Step #8: - [635/1.3k files][828.0 MiB/906.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jdcolor-altivec.c [Content-Type=text/x-csrc]... Step #8: - [635/1.3k files][828.0 MiB/906.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jcsample-altivec.c [Content-Type=text/x-csrc]... Step #8: - [635/1.3k files][828.3 MiB/906.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jcgray-altivec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips/jsimd_dspr2_asm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jdsample-altivec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips/jsimd.c [Content-Type=text/x-csrc]... Step #8: - [635/1.3k files][828.6 MiB/906.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/md5/md5sum.c [Content-Type=text/x-csrc]... Step #8: - [635/1.3k files][828.6 MiB/906.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jdsample-neon.c [Content-Type=text/x-csrc]... Step #8: - [635/1.3k files][828.8 MiB/906.3 MiB] 91% Done - [635/1.3k files][829.1 MiB/906.3 MiB] 91% Done - [635/1.3k files][829.1 MiB/906.3 MiB] 91% Done - [635/1.3k files][829.4 MiB/906.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jidctint-neon.c [Content-Type=text/x-csrc]... Step #8: - [635/1.3k files][829.9 MiB/906.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jfdctfst-neon.c [Content-Type=text/x-csrc]... Step #8: - [635/1.3k files][830.5 MiB/906.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jdcolor-neon.c [Content-Type=text/x-csrc]... Step #8: - [635/1.3k files][830.5 MiB/906.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jfdctint-neon.c [Content-Type=text/x-csrc]... Step #8: - [636/1.3k files][830.5 MiB/906.3 MiB] 91% Done - [636/1.3k files][830.5 MiB/906.3 MiB] 91% Done - [637/1.3k files][830.8 MiB/906.3 MiB] 91% Done - [638/1.3k files][830.8 MiB/906.3 MiB] 91% Done - [639/1.3k files][830.8 MiB/906.3 MiB] 91% Done - [640/1.3k files][830.8 MiB/906.3 MiB] 91% Done - [641/1.3k files][830.8 MiB/906.3 MiB] 91% Done - [642/1.3k files][830.8 MiB/906.3 MiB] 91% Done - [643/1.3k files][830.8 MiB/906.3 MiB] 91% Done - [644/1.3k files][830.8 MiB/906.3 MiB] 91% Done - [645/1.3k files][830.8 MiB/906.3 MiB] 91% Done - [646/1.3k files][830.8 MiB/906.3 MiB] 91% Done - [647/1.3k files][830.8 MiB/906.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jccolor-neon.c [Content-Type=text/x-csrc]... Step #8: - [648/1.3k files][830.8 MiB/906.3 MiB] 91% Done - [649/1.3k files][830.8 MiB/906.3 MiB] 91% Done - [650/1.3k files][830.8 MiB/906.3 MiB] 91% Done - [651/1.3k files][830.8 MiB/906.3 MiB] 91% Done - [652/1.3k files][830.8 MiB/906.3 MiB] 91% Done - [653/1.3k files][830.8 MiB/906.3 MiB] 91% Done - [654/1.3k files][831.1 MiB/906.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jdmerge-neon.c [Content-Type=text/x-csrc]... Step #8: - [655/1.3k files][831.1 MiB/906.3 MiB] 91% Done - [656/1.3k files][831.1 MiB/906.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jcsample-neon.c [Content-Type=text/x-csrc]... Step #8: - [657/1.3k files][831.1 MiB/906.3 MiB] 91% Done - [658/1.3k files][831.1 MiB/906.3 MiB] 91% Done - [659/1.3k files][831.1 MiB/906.3 MiB] 91% Done - [660/1.3k files][831.3 MiB/906.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/align.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jcphuff-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jdcolext-neon.c [Content-Type=text/x-csrc]... Step #8: - [661/1.3k files][832.1 MiB/906.3 MiB] 91% Done - [661/1.3k files][832.7 MiB/906.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jquanti-neon.c [Content-Type=text/x-csrc]... Step #8: - [662/1.3k files][833.5 MiB/906.3 MiB] 91% Done - [663/1.3k files][833.5 MiB/906.3 MiB] 91% Done - [663/1.3k files][833.5 MiB/906.3 MiB] 91% Done - [663/1.3k files][833.8 MiB/906.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jdmrgext-neon.c [Content-Type=text/x-csrc]... Step #8: - [664/1.3k files][834.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jchuff.h [Content-Type=text/x-chdr]... Step #8: - [664/1.3k files][834.6 MiB/906.3 MiB] 92% Done - [665/1.3k files][834.6 MiB/906.3 MiB] 92% Done - [666/1.3k files][834.6 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jcgray-neon.c [Content-Type=text/x-csrc]... Step #8: - [666/1.3k files][834.8 MiB/906.3 MiB] 92% Done - [666/1.3k files][835.1 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jidctred-neon.c [Content-Type=text/x-csrc]... Step #8: - [667/1.3k files][835.3 MiB/906.3 MiB] 92% Done - [667/1.3k files][835.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jidctfst-neon.c [Content-Type=text/x-csrc]... Step #8: - [668/1.3k files][835.3 MiB/906.3 MiB] 92% Done - [669/1.3k files][835.3 MiB/906.3 MiB] 92% Done - [670/1.3k files][835.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/aarch32/jchuff-neon.c [Content-Type=text/x-csrc]... Step #8: - [671/1.3k files][835.3 MiB/906.3 MiB] 92% Done - [672/1.3k files][835.3 MiB/906.3 MiB] 92% Done - [672/1.3k files][835.3 MiB/906.3 MiB] 92% Done - [672/1.3k files][835.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/aarch32/jsimd.c [Content-Type=text/x-csrc]... Step #8: - [672/1.3k files][835.3 MiB/906.3 MiB] 92% Done - [673/1.3k files][835.3 MiB/906.3 MiB] 92% Done - [674/1.3k files][835.3 MiB/906.3 MiB] 92% Done - [674/1.3k files][835.3 MiB/906.3 MiB] 92% Done - [674/1.3k files][835.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/aarch32/jccolext-neon.c [Content-Type=text/x-csrc]... Step #8: - [674/1.3k files][835.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/aarch64/jsimd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/aarch64/jccolext-neon.c [Content-Type=text/x-csrc]... Step #8: - [675/1.3k files][835.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/aarch64/jchuff-neon.c [Content-Type=text/x-csrc]... Step #8: - [676/1.3k files][835.3 MiB/906.3 MiB] 92% Done - [676/1.3k files][835.3 MiB/906.3 MiB] 92% Done - [676/1.3k files][835.3 MiB/906.3 MiB] 92% Done - [677/1.3k files][835.3 MiB/906.3 MiB] 92% Done - [677/1.3k files][835.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jccolext-mmi.c [Content-Type=text/x-csrc]... Step #8: - [678/1.3k files][835.3 MiB/906.3 MiB] 92% Done - [679/1.3k files][835.3 MiB/906.3 MiB] 92% Done - [679/1.3k files][835.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/nasm/jsimdcfg.inc.h [Content-Type=text/x-chdr]... Step #8: - [679/1.3k files][835.3 MiB/906.3 MiB] 92% Done - [680/1.3k files][835.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jcsample-mmi.c [Content-Type=text/x-csrc]... Step #8: - [681/1.3k files][835.4 MiB/906.3 MiB] 92% Done - [682/1.3k files][835.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jcgryext-mmi.c [Content-Type=text/x-csrc]... Step #8: - [683/1.3k files][835.4 MiB/906.3 MiB] 92% Done - [684/1.3k files][835.4 MiB/906.3 MiB] 92% Done - [685/1.3k files][835.4 MiB/906.3 MiB] 92% Done - [685/1.3k files][835.4 MiB/906.3 MiB] 92% Done - [686/1.3k files][835.4 MiB/906.3 MiB] 92% Done - [687/1.3k files][835.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jsimd_mmi.h [Content-Type=text/x-chdr]... Step #8: - [688/1.3k files][835.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/loongson-mmintrin.h [Content-Type=text/x-chdr]... Step #8: - [688/1.3k files][835.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jidctint-mmi.c [Content-Type=text/x-csrc]... Step #8: - [688/1.3k files][835.4 MiB/906.3 MiB] 92% Done - [689/1.3k files][835.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jdmrgext-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jdcolor-mmi.c [Content-Type=text/x-csrc]... Step #8: - [689/1.3k files][835.4 MiB/906.3 MiB] 92% Done - [690/1.3k files][835.4 MiB/906.3 MiB] 92% Done - [691/1.3k files][835.4 MiB/906.3 MiB] 92% Done - [692/1.3k files][835.5 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jsimd.c [Content-Type=text/x-csrc]... Step #8: - [692/1.3k files][835.5 MiB/906.3 MiB] 92% Done - [693/1.3k files][835.5 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jccolor-mmi.c [Content-Type=text/x-csrc]... Step #8: - [694/1.3k files][835.5 MiB/906.3 MiB] 92% Done - [694/1.3k files][835.5 MiB/906.3 MiB] 92% Done - [695/1.3k files][835.5 MiB/906.3 MiB] 92% Done - [696/1.3k files][835.5 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jcsample.h [Content-Type=text/x-chdr]... Step #8: - [696/1.3k files][835.5 MiB/906.3 MiB] 92% Done - [696/1.3k files][835.5 MiB/906.3 MiB] 92% Done - [696/1.3k files][835.5 MiB/906.3 MiB] 92% Done - [697/1.3k files][835.5 MiB/906.3 MiB] 92% Done - [698/1.3k files][835.5 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jfdctint-mmi.c [Content-Type=text/x-csrc]... Step #8: - [699/1.3k files][835.5 MiB/906.3 MiB] 92% Done - [699/1.3k files][835.5 MiB/906.3 MiB] 92% Done - [699/1.3k files][835.5 MiB/906.3 MiB] 92% Done - [700/1.3k files][835.5 MiB/906.3 MiB] 92% Done - [700/1.3k files][835.5 MiB/906.3 MiB] 92% Done - [701/1.3k files][835.5 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jidctfst-mmi.c [Content-Type=text/x-csrc]... Step #8: - [701/1.3k files][835.5 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jquanti-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jdmerge-mmi.c [Content-Type=text/x-csrc]... Step #8: - [701/1.3k files][835.5 MiB/906.3 MiB] 92% Done - [701/1.3k files][835.5 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jcgray-mmi.c [Content-Type=text/x-csrc]... Step #8: - [701/1.3k files][835.5 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jfdctfst-mmi.c [Content-Type=text/x-csrc]... Step #8: - [701/1.3k files][835.5 MiB/906.3 MiB] 92% Done - [701/1.3k files][835.5 MiB/906.3 MiB] 92% Done - [702/1.3k files][835.5 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/x86_64/jsimd.c [Content-Type=text/x-csrc]... Step #8: - [702/1.3k files][835.6 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jdsample-mmi.c [Content-Type=text/x-csrc]... Step #8: - [702/1.3k files][835.6 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/setjmp.h [Content-Type=text/x-chdr]... Step #8: - [702/1.3k files][835.6 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jdcolext-mmi.c [Content-Type=text/x-csrc]... Step #8: - [703/1.3k files][835.6 MiB/906.3 MiB] 92% Done - [703/1.3k files][835.6 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [703/1.3k files][835.6 MiB/906.3 MiB] 92% Done - [703/1.3k files][835.6 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [703/1.3k files][835.6 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jcgryext-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [703/1.3k files][835.6 MiB/906.3 MiB] 92% Done - [703/1.3k files][835.6 MiB/906.3 MiB] 92% Done - [703/1.3k files][835.6 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: - [703/1.3k files][835.6 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [703/1.3k files][835.6 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [703/1.3k files][835.6 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: - [704/1.3k files][835.6 MiB/906.3 MiB] 92% Done - [705/1.3k files][835.6 MiB/906.3 MiB] 92% Done - [706/1.3k files][835.6 MiB/906.3 MiB] 92% Done - [706/1.3k files][835.6 MiB/906.3 MiB] 92% Done - [707/1.3k files][835.6 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: - [708/1.3k files][835.6 MiB/906.3 MiB] 92% Done - [709/1.3k files][835.6 MiB/906.3 MiB] 92% Done - [709/1.3k files][835.7 MiB/906.3 MiB] 92% Done - [710/1.3k files][835.7 MiB/906.3 MiB] 92% Done - [711/1.3k files][835.7 MiB/906.3 MiB] 92% Done - [712/1.3k files][835.7 MiB/906.3 MiB] 92% Done - [713/1.3k files][835.8 MiB/906.3 MiB] 92% Done - [714/1.3k files][835.8 MiB/906.3 MiB] 92% Done - [715/1.3k files][835.8 MiB/906.3 MiB] 92% Done - [716/1.3k files][835.8 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: - [716/1.3k files][835.8 MiB/906.3 MiB] 92% Done - [717/1.3k files][835.8 MiB/906.3 MiB] 92% Done - [718/1.3k files][835.8 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcapistd.c [Content-Type=text/x-csrc]... Step #8: - [719/1.3k files][835.8 MiB/906.3 MiB] 92% Done - [719/1.3k files][835.8 MiB/906.3 MiB] 92% Done - [720/1.3k files][835.8 MiB/906.3 MiB] 92% Done - [721/1.3k files][835.8 MiB/906.3 MiB] 92% Done - [722/1.3k files][835.8 MiB/906.3 MiB] 92% Done - [723/1.3k files][835.8 MiB/906.3 MiB] 92% Done - [724/1.3k files][835.8 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcmaster.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/tjunittest.c [Content-Type=text/x-csrc]... Step #8: - [724/1.3k files][835.8 MiB/906.3 MiB] 92% Done - [724/1.3k files][835.8 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jddctmgr.c [Content-Type=text/x-csrc]... Step #8: - [725/1.3k files][835.8 MiB/906.3 MiB] 92% Done - [725/1.3k files][835.8 MiB/906.3 MiB] 92% Done - [726/1.3k files][835.8 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdmarker.c [Content-Type=text/x-csrc]... Step #8: - [726/1.3k files][835.8 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jmemsys.h [Content-Type=text/x-chdr]... Step #8: - [726/1.3k files][835.8 MiB/906.3 MiB] 92% Done - [727/1.3k files][835.8 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/rdppm.c [Content-Type=text/x-csrc]... Step #8: - [728/1.3k files][835.8 MiB/906.3 MiB] 92% Done - [728/1.3k files][835.8 MiB/906.3 MiB] 92% Done - [729/1.3k files][835.9 MiB/906.3 MiB] 92% Done - [730/1.3k files][835.9 MiB/906.3 MiB] 92% Done - [731/1.3k files][835.9 MiB/906.3 MiB] 92% Done - [732/1.3k files][835.9 MiB/906.3 MiB] 92% Done - [733/1.3k files][835.9 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jclhuff.c [Content-Type=text/x-csrc]... Step #8: - [734/1.3k files][835.9 MiB/906.3 MiB] 92% Done - [734/1.3k files][835.9 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jpeg_nbits.c [Content-Type=text/x-csrc]... Step #8: - [734/1.3k files][835.9 MiB/906.3 MiB] 92% Done - [735/1.3k files][835.9 MiB/906.3 MiB] 92% Done - [736/1.3k files][835.9 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/rdgif.c [Content-Type=text/x-csrc]... Step #8: - [736/1.3k files][836.0 MiB/906.3 MiB] 92% Done - [737/1.3k files][836.0 MiB/906.3 MiB] 92% Done - [738/1.3k files][836.0 MiB/906.3 MiB] 92% Done \ \ [739/1.3k files][836.0 MiB/906.3 MiB] 92% Done \ [740/1.3k files][836.0 MiB/906.3 MiB] 92% Done \ [741/1.3k files][836.0 MiB/906.3 MiB] 92% Done \ [742/1.3k files][836.0 MiB/906.3 MiB] 92% Done \ [743/1.3k files][836.0 MiB/906.3 MiB] 92% Done \ [744/1.3k files][836.0 MiB/906.3 MiB] 92% Done \ [745/1.3k files][836.0 MiB/906.3 MiB] 92% Done \ [746/1.3k files][836.0 MiB/906.3 MiB] 92% Done \ [747/1.3k files][836.0 MiB/906.3 MiB] 92% Done \ [748/1.3k files][836.0 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/rdjpgcom.c [Content-Type=text/x-csrc]... Step #8: \ [749/1.3k files][836.0 MiB/906.3 MiB] 92% Done \ [749/1.3k files][836.0 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jpeg_nbits.h [Content-Type=text/x-chdr]... Step #8: \ [749/1.3k files][836.0 MiB/906.3 MiB] 92% Done \ [750/1.3k files][836.2 MiB/906.3 MiB] 92% Done \ [751/1.3k files][836.2 MiB/906.3 MiB] 92% Done \ [752/1.3k files][836.2 MiB/906.3 MiB] 92% Done \ [753/1.3k files][836.2 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jidctfst.c [Content-Type=text/x-csrc]... Step #8: \ [753/1.3k files][836.2 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/tjexample.c [Content-Type=text/x-csrc]... Step #8: \ [753/1.3k files][836.2 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg-jni.c [Content-Type=text/x-csrc]... Step #8: \ [753/1.3k files][836.2 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/wrjpgcom.c [Content-Type=text/x-csrc]... Step #8: \ [753/1.3k files][836.3 MiB/906.3 MiB] 92% Done \ [754/1.3k files][836.3 MiB/906.3 MiB] 92% Done \ [755/1.3k files][836.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jclossls.c [Content-Type=text/x-csrc]... Step #8: \ [755/1.3k files][836.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jpeglib.h [Content-Type=text/x-chdr]... Step #8: \ [755/1.3k files][836.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdinput.c [Content-Type=text/x-csrc]... Step #8: \ [755/1.3k files][836.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcmarker.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdicc.c [Content-Type=text/x-csrc]... Step #8: \ [755/1.3k files][836.3 MiB/906.3 MiB] 92% Done \ [756/1.3k files][836.3 MiB/906.3 MiB] 92% Done \ [756/1.3k files][836.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/rdcolmap.c [Content-Type=text/x-csrc]... Step #8: \ [756/1.3k files][836.4 MiB/906.3 MiB] 92% Done \ [757/1.3k files][836.4 MiB/906.3 MiB] 92% Done \ [758/1.3k files][836.4 MiB/906.3 MiB] 92% Done \ [759/1.3k files][836.4 MiB/906.3 MiB] 92% Done \ [760/1.3k files][836.4 MiB/906.3 MiB] 92% Done \ [761/1.3k files][836.4 MiB/906.3 MiB] 92% Done \ [762/1.3k files][836.5 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcarith.c [Content-Type=text/x-csrc]... Step #8: \ [762/1.3k files][836.5 MiB/906.3 MiB] 92% Done \ [763/1.3k files][836.5 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdcoefct.c [Content-Type=text/x-csrc]... Step #8: \ [763/1.3k files][836.5 MiB/906.3 MiB] 92% Done \ [764/1.3k files][836.5 MiB/906.3 MiB] 92% Done \ [765/1.3k files][836.5 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdphuff.c [Content-Type=text/x-csrc]... Step #8: \ [765/1.3k files][836.5 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcdctmgr.c [Content-Type=text/x-csrc]... Step #8: \ [765/1.3k files][836.5 MiB/906.3 MiB] 92% Done \ [766/1.3k files][836.5 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jerror.c [Content-Type=text/x-csrc]... Step #8: \ [766/1.3k files][836.5 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jutils.c [Content-Type=text/x-csrc]... Step #8: \ [766/1.3k files][836.5 MiB/906.3 MiB] 92% Done \ [767/1.3k files][836.5 MiB/906.3 MiB] 92% Done \ [768/1.3k files][836.5 MiB/906.3 MiB] 92% Done \ [769/1.3k files][836.5 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdlhuff.c [Content-Type=text/x-csrc]... Step #8: \ [769/1.3k files][836.5 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdct.h [Content-Type=text/x-chdr]... Step #8: \ [769/1.3k files][836.5 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdatadst-tj.c [Content-Type=text/x-csrc]... Step #8: \ [769/1.3k files][836.5 MiB/906.3 MiB] 92% Done \ [770/1.3k files][836.6 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdsample.h [Content-Type=text/x-chdr]... Step #8: \ [770/1.3k files][836.6 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jidctint.c [Content-Type=text/x-csrc]... Step #8: \ [770/1.3k files][836.6 MiB/906.3 MiB] 92% Done \ [771/1.3k files][836.6 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdatadst.c [Content-Type=text/x-csrc]... Step #8: \ [771/1.3k files][836.6 MiB/906.3 MiB] 92% Done \ [772/1.3k files][836.6 MiB/906.3 MiB] 92% Done \ [773/1.3k files][836.6 MiB/906.3 MiB] 92% Done \ [774/1.3k files][836.6 MiB/906.3 MiB] 92% Done \ [775/1.3k files][836.6 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jquant1.c [Content-Type=text/x-csrc]... Step #8: \ [775/1.3k files][836.6 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcinit.c [Content-Type=text/x-csrc]... Step #8: \ [776/1.3k files][836.6 MiB/906.3 MiB] 92% Done \ [776/1.3k files][836.6 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcphuff.c [Content-Type=text/x-csrc]... Step #8: \ [776/1.3k files][836.6 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdmerge.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdcoefct.h [Content-Type=text/x-chdr]... Step #8: \ [776/1.3k files][836.6 MiB/906.3 MiB] 92% Done \ [776/1.3k files][836.6 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcicc.c [Content-Type=text/x-csrc]... Step #8: \ [776/1.3k files][836.6 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jpegtran.c [Content-Type=text/x-csrc]... Step #8: \ [776/1.3k files][836.7 MiB/906.3 MiB] 92% Done \ [777/1.3k files][836.8 MiB/906.3 MiB] 92% Done \ [778/1.3k files][836.8 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/strtest.c [Content-Type=text/x-csrc]... Step #8: \ [778/1.3k files][836.8 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/transupp.h [Content-Type=text/x-chdr]... Step #8: \ [778/1.3k files][836.8 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdhuff.c [Content-Type=text/x-csrc]... Step #8: \ [778/1.3k files][836.8 MiB/906.3 MiB] 92% Done \ [779/1.3k files][836.8 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/transupp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdmainct.c [Content-Type=text/x-csrc]... Step #8: \ [779/1.3k files][836.8 MiB/906.3 MiB] 92% Done \ [779/1.3k files][836.8 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdmaster.h [Content-Type=text/x-chdr]... Step #8: \ [779/1.3k files][836.8 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdmrg565.c [Content-Type=text/x-csrc]... Step #8: \ [779/1.3k files][836.8 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jctrans.c [Content-Type=text/x-csrc]... Step #8: \ [779/1.3k files][836.8 MiB/906.3 MiB] 92% Done \ [780/1.3k files][836.8 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jsamplecomp.h [Content-Type=text/x-chdr]... Step #8: \ [780/1.3k files][836.8 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcdiffct.c [Content-Type=text/x-csrc]... Step #8: \ [780/1.3k files][836.8 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdcol565.c [Content-Type=text/x-csrc]... Step #8: \ [780/1.3k files][836.8 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jpegint.h [Content-Type=text/x-chdr]... Step #8: \ [780/1.3k files][836.8 MiB/906.3 MiB] 92% Done \ [781/1.3k files][836.8 MiB/906.3 MiB] 92% Done \ [782/1.3k files][836.8 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jmorecfg.h [Content-Type=text/x-chdr]... Step #8: \ [782/1.3k files][836.8 MiB/906.3 MiB] 92% Done \ [783/1.3k files][836.8 MiB/906.3 MiB] 92% Done \ [784/1.3k files][836.9 MiB/906.3 MiB] 92% Done \ [785/1.3k files][836.9 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcomapi.c [Content-Type=text/x-csrc]... Step #8: \ [785/1.3k files][836.9 MiB/906.3 MiB] 92% Done \ [786/1.3k files][836.9 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcapimin.c [Content-Type=text/x-csrc]... Step #8: \ [787/1.3k files][837.0 MiB/906.3 MiB] 92% Done \ [787/1.3k files][837.0 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jaricom.c [Content-Type=text/x-csrc]... Step #8: \ [787/1.3k files][837.0 MiB/906.3 MiB] 92% Done \ [788/1.3k files][837.0 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg-mp.c [Content-Type=text/x-csrc]... Step #8: \ [788/1.3k files][837.0 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/wrppm.c [Content-Type=text/x-csrc]... Step #8: \ [788/1.3k files][837.0 MiB/906.3 MiB] 92% Done \ [789/1.3k files][837.0 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdmainct.h [Content-Type=text/x-chdr]... Step #8: \ [789/1.3k files][837.0 MiB/906.3 MiB] 92% Done \ [790/1.3k files][837.0 MiB/906.3 MiB] 92% Done \ [791/1.3k files][837.0 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jccoefct.c [Content-Type=text/x-csrc]... Step #8: \ [791/1.3k files][837.0 MiB/906.3 MiB] 92% Done \ [792/1.3k files][837.0 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcmaster.h [Content-Type=text/x-chdr]... Step #8: \ [793/1.3k files][837.0 MiB/906.3 MiB] 92% Done \ [793/1.3k files][837.0 MiB/906.3 MiB] 92% Done \ [794/1.3k files][837.0 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcstest.c [Content-Type=text/x-csrc]... Step #8: \ [794/1.3k files][837.0 MiB/906.3 MiB] 92% Done \ [795/1.3k files][837.0 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdhuff.h [Content-Type=text/x-chdr]... Step #8: \ [795/1.3k files][837.0 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdmrgext.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/tjutil.h [Content-Type=text/x-chdr]... Step #8: \ [795/1.3k files][837.1 MiB/906.3 MiB] 92% Done \ [795/1.3k files][837.1 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jidctred.c [Content-Type=text/x-csrc]... Step #8: \ [795/1.3k files][837.1 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jlossls.h [Content-Type=text/x-chdr]... Step #8: \ [795/1.3k files][837.1 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jddiffct.c [Content-Type=text/x-csrc]... Step #8: \ [795/1.3k files][837.1 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/rdbmp.c [Content-Type=text/x-csrc]... Step #8: \ [795/1.3k files][837.1 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcprepct.c [Content-Type=text/x-csrc]... Step #8: \ [795/1.3k files][837.1 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/wrgif.c [Content-Type=text/x-csrc]... Step #8: \ [795/1.3k files][837.1 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/cdjpeg.h [Content-Type=text/x-chdr]... Step #8: \ [795/1.3k files][837.1 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdmerge.c [Content-Type=text/x-csrc]... Step #8: \ [795/1.3k files][837.2 MiB/906.3 MiB] 92% Done \ [796/1.3k files][837.2 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdsample.c [Content-Type=text/x-csrc]... Step #8: \ [796/1.3k files][837.2 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/cmyk.h [Content-Type=text/x-chdr]... Step #8: \ [796/1.3k files][837.2 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdatasrc-tj.c [Content-Type=text/x-csrc]... Step #8: \ [796/1.3k files][837.2 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jerror.h [Content-Type=text/x-chdr]... Step #8: \ [797/1.3k files][837.2 MiB/906.3 MiB] 92% Done \ [797/1.3k files][837.2 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jsimd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/djpeg.c [Content-Type=text/x-csrc]... Step #8: \ [797/1.3k files][837.2 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/tjutil.c [Content-Type=text/x-csrc]... Step #8: \ [797/1.3k files][837.2 MiB/906.3 MiB] 92% Done \ [797/1.3k files][837.2 MiB/906.3 MiB] 92% Done \ [798/1.3k files][837.2 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdlossls.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/cdjpeg.c [Content-Type=text/x-csrc]... Step #8: \ [798/1.3k files][837.2 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jccolext.c [Content-Type=text/x-csrc]... Step #8: \ [799/1.3k files][837.2 MiB/906.3 MiB] 92% Done \ [799/1.3k files][837.2 MiB/906.3 MiB] 92% Done \ [799/1.3k files][837.2 MiB/906.3 MiB] 92% Done \ [800/1.3k files][837.2 MiB/906.3 MiB] 92% Done \ [801/1.3k files][837.2 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jfdctfst.c [Content-Type=text/x-csrc]... Step #8: \ [801/1.3k files][837.2 MiB/906.3 MiB] 92% Done \ [802/1.3k files][837.2 MiB/906.3 MiB] 92% Done \ [803/1.3k files][837.2 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jquant2.c [Content-Type=text/x-csrc]... Step #8: \ [804/1.3k files][837.2 MiB/906.3 MiB] 92% Done \ [804/1.3k files][837.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdpostct.c [Content-Type=text/x-csrc]... Step #8: \ [804/1.3k files][837.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/tjbench.c [Content-Type=text/x-csrc]... Step #8: \ [805/1.3k files][837.4 MiB/906.3 MiB] 92% Done \ [805/1.3k files][837.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/example.c [Content-Type=text/x-csrc]... Step #8: \ [805/1.3k files][837.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jccolor.c [Content-Type=text/x-csrc]... Step #8: \ [805/1.3k files][837.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdcolext.c [Content-Type=text/x-csrc]... Step #8: \ [805/1.3k files][837.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jsimddct.h [Content-Type=text/x-chdr]... Step #8: \ [806/1.3k files][837.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jchuff.h [Content-Type=text/x-chdr]... Step #8: \ [807/1.3k files][837.4 MiB/906.3 MiB] 92% Done \ [808/1.3k files][837.4 MiB/906.3 MiB] 92% Done \ [808/1.3k files][837.4 MiB/906.3 MiB] 92% Done \ [808/1.3k files][837.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg.h [Content-Type=text/x-chdr]... Step #8: \ [808/1.3k files][837.4 MiB/906.3 MiB] 92% Done \ [809/1.3k files][837.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/wrtarga.c [Content-Type=text/x-csrc]... Step #8: \ [810/1.3k files][837.4 MiB/906.3 MiB] 92% Done \ [810/1.3k files][837.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdarith.c [Content-Type=text/x-csrc]... Step #8: \ [810/1.3k files][837.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcparam.c [Content-Type=text/x-csrc]... Step #8: \ [810/1.3k files][837.4 MiB/906.3 MiB] 92% Done \ [810/1.3k files][837.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jinclude.h [Content-Type=text/x-chdr]... Step #8: \ [810/1.3k files][837.4 MiB/906.3 MiB] 92% Done \ [811/1.3k files][837.4 MiB/906.3 MiB] 92% Done \ [812/1.3k files][837.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jfdctflt.c [Content-Type=text/x-csrc]... Step #8: \ [813/1.3k files][837.5 MiB/906.3 MiB] 92% Done \ [813/1.3k files][837.5 MiB/906.3 MiB] 92% Done \ [814/1.3k files][837.5 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdatasrc.c [Content-Type=text/x-csrc]... Step #8: \ [814/1.3k files][837.5 MiB/906.3 MiB] 92% Done \ [815/1.3k files][837.5 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdcolor.c [Content-Type=text/x-csrc]... Step #8: \ [816/1.3k files][837.5 MiB/906.3 MiB] 92% Done \ [816/1.3k files][837.5 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/cderror.h [Content-Type=text/x-chdr]... Step #8: \ [816/1.3k files][837.5 MiB/906.3 MiB] 92% Done \ [817/1.3k files][837.5 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdapistd.c [Content-Type=text/x-csrc]... Step #8: \ [818/1.3k files][837.5 MiB/906.3 MiB] 92% Done \ [819/1.3k files][837.5 MiB/906.3 MiB] 92% Done \ [819/1.3k files][837.5 MiB/906.3 MiB] 92% Done \ [820/1.3k files][837.7 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdmaster.c [Content-Type=text/x-csrc]... Step #8: \ [821/1.3k files][837.8 MiB/906.3 MiB] 92% Done \ [821/1.3k files][837.8 MiB/906.3 MiB] 92% Done \ [822/1.3k files][837.8 MiB/906.3 MiB] 92% Done \ [823/1.3k files][837.8 MiB/906.3 MiB] 92% Done \ [824/1.3k files][837.8 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/rdtarga.c [Content-Type=text/x-csrc]... Step #8: \ [824/1.3k files][837.8 MiB/906.3 MiB] 92% Done \ [825/1.3k files][837.8 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdapimin.c [Content-Type=text/x-csrc]... Step #8: \ [825/1.3k files][837.8 MiB/906.3 MiB] 92% Done \ [826/1.3k files][837.8 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jmemnobs.c [Content-Type=text/x-csrc]... Step #8: \ [827/1.3k files][837.8 MiB/906.3 MiB] 92% Done \ [827/1.3k files][837.8 MiB/906.3 MiB] 92% Done | | [828/1.3k files][837.8 MiB/906.3 MiB] 92% Done | [829/1.3k files][837.8 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jstdhuff.c [Content-Type=text/x-csrc]... Step #8: | [829/1.3k files][837.8 MiB/906.3 MiB] 92% Done | [830/1.3k files][837.8 MiB/906.3 MiB] 92% Done | [831/1.3k files][837.8 MiB/906.3 MiB] 92% Done | [832/1.3k files][837.8 MiB/906.3 MiB] 92% Done | [833/1.3k files][837.9 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jchuff.c [Content-Type=text/x-csrc]... Step #8: | [833/1.3k files][837.9 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdtrans.c [Content-Type=text/x-csrc]... Step #8: | [833/1.3k files][837.9 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/rdswitch.c [Content-Type=text/x-csrc]... Step #8: | [834/1.3k files][837.9 MiB/906.3 MiB] 92% Done | [834/1.3k files][837.9 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jfdctint.c [Content-Type=text/x-csrc]... Step #8: | [834/1.3k files][837.9 MiB/906.3 MiB] 92% Done | [835/1.3k files][837.9 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcmainct.c [Content-Type=text/x-csrc]... Step #8: | [835/1.3k files][837.9 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/cjpeg.c [Content-Type=text/x-csrc]... Step #8: | [836/1.3k files][837.9 MiB/906.3 MiB] 92% Done | [836/1.3k files][837.9 MiB/906.3 MiB] 92% Done | [837/1.3k files][837.9 MiB/906.3 MiB] 92% Done | [838/1.3k files][837.9 MiB/906.3 MiB] 92% Done | [839/1.3k files][837.9 MiB/906.3 MiB] 92% Done | [840/1.3k files][837.9 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdcolor-neon.c [Content-Type=text/x-csrc]... Step #8: | [840/1.3k files][837.9 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcsample.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/jsimd.h [Content-Type=text/x-chdr]... Step #8: | [840/1.3k files][837.9 MiB/906.3 MiB] 92% Done | [840/1.3k files][837.9 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/wrbmp.c [Content-Type=text/x-csrc]... Step #8: | [841/1.3k files][837.9 MiB/906.3 MiB] 92% Done | [841/1.3k files][838.0 MiB/906.3 MiB] 92% Done | [842/1.3k files][838.0 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jpegapicomp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jidctflt.c [Content-Type=text/x-csrc]... Step #8: | [842/1.3k files][838.0 MiB/906.3 MiB] 92% Done | [842/1.3k files][838.0 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/md5/md5cmp.c [Content-Type=text/x-csrc]... Step #8: | [842/1.3k files][838.0 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jmemmgr.c [Content-Type=text/x-csrc]... Step #8: | [843/1.3k files][838.0 MiB/906.3 MiB] 92% Done | [844/1.3k files][838.0 MiB/906.3 MiB] 92% Done | [844/1.3k files][838.0 MiB/906.3 MiB] 92% Done | [845/1.3k files][838.0 MiB/906.3 MiB] 92% Done | [846/1.3k files][838.0 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/md5/md5hl.c [Content-Type=text/x-csrc]... Step #8: | [846/1.3k files][838.0 MiB/906.3 MiB] 92% Done | [847/1.3k files][838.0 MiB/906.3 MiB] 92% Done | [848/1.3k files][838.0 MiB/906.3 MiB] 92% Done | [849/1.3k files][838.0 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/md5/md5.c [Content-Type=text/x-csrc]... Step #8: | [850/1.3k files][838.0 MiB/906.3 MiB] 92% Done | [850/1.3k files][838.0 MiB/906.3 MiB] 92% Done | [851/1.3k files][838.1 MiB/906.3 MiB] 92% Done | [852/1.3k files][838.1 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJCompressor.h [Content-Type=text/x-chdr]... Step #8: | [852/1.3k files][838.1 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJTransformer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/md5/md5.h [Content-Type=text/x-chdr]... Step #8: | [852/1.3k files][838.1 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJDecompressor.h [Content-Type=text/x-chdr]... Step #8: | [852/1.3k files][838.1 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc [Content-Type=text/x-c++src]... Step #8: | [852/1.3k files][838.1 MiB/906.3 MiB] 92% Done | [853/1.3k files][838.1 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress.cc [Content-Type=text/x-c++src]... Step #8: | [854/1.3k files][838.1 MiB/906.3 MiB] 92% Done | [854/1.3k files][838.2 MiB/906.3 MiB] 92% Done | [855/1.3k files][838.2 MiB/906.3 MiB] 92% Done | [855/1.3k files][838.2 MiB/906.3 MiB] 92% Done | [855/1.3k files][838.2 MiB/906.3 MiB] 92% Done | [856/1.3k files][838.2 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/transform.cc [Content-Type=text/x-c++src]... Step #8: | [857/1.3k files][838.2 MiB/906.3 MiB] 92% Done | [857/1.3k files][838.2 MiB/906.3 MiB] 92% Done | [858/1.3k files][838.2 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/decompress.cc [Content-Type=text/x-c++src]... Step #8: | [858/1.3k files][838.2 MiB/906.3 MiB] 92% Done | [859/1.3k files][838.2 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc [Content-Type=text/x-c++src]... Step #8: | [859/1.3k files][838.2 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc [Content-Type=text/x-c++src]... Step #8: | [860/1.3k files][838.2 MiB/906.3 MiB] 92% Done | [860/1.3k files][838.2 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmrgext-altivec.c [Content-Type=text/x-csrc]... Step #8: | [860/1.3k files][838.2 MiB/906.3 MiB] 92% Done | [861/1.3k files][838.2 MiB/906.3 MiB] 92% Done | [862/1.3k files][838.2 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress12.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcphuff-neon.c [Content-Type=text/x-csrc]... Step #8: | [862/1.3k files][838.2 MiB/906.3 MiB] 92% Done | [862/1.3k files][838.2 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc [Content-Type=text/x-c++src]... Step #8: | [862/1.3k files][838.2 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jquanti-altivec.c [Content-Type=text/x-csrc]... Step #8: | [863/1.3k files][838.2 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc [Content-Type=text/x-c++src]... Step #8: | [863/1.3k files][838.2 MiB/906.3 MiB] 92% Done | [863/1.3k files][838.2 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgryext-altivec.c [Content-Type=text/x-csrc]... Step #8: | [863/1.3k files][838.2 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd.c [Content-Type=text/x-csrc]... Step #8: | [864/1.3k files][838.2 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctint-altivec.c [Content-Type=text/x-csrc]... Step #8: | [865/1.3k files][838.2 MiB/906.3 MiB] 92% Done | [865/1.3k files][838.2 MiB/906.3 MiB] 92% Done | [865/1.3k files][838.2 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolor-altivec.c [Content-Type=text/x-csrc]... Step #8: | [865/1.3k files][838.2 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctint-altivec.c [Content-Type=text/x-csrc]... Step #8: | [865/1.3k files][838.2 MiB/906.3 MiB] 92% Done | [866/1.3k files][838.2 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctfst-altivec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmerge-altivec.c [Content-Type=text/x-csrc]... Step #8: | [867/1.3k files][838.2 MiB/906.3 MiB] 92% Done | [867/1.3k files][838.2 MiB/906.3 MiB] 92% Done | [867/1.3k files][838.2 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolext-altivec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample.h [Content-Type=text/x-chdr]... Step #8: | [867/1.3k files][838.2 MiB/906.3 MiB] 92% Done | [867/1.3k files][838.2 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd_altivec.h [Content-Type=text/x-chdr]... Step #8: | [868/1.3k files][838.2 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolor-altivec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctfst-altivec.c [Content-Type=text/x-csrc]... Step #8: | [868/1.3k files][838.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolext-altivec.c [Content-Type=text/x-csrc]... Step #8: | [869/1.3k files][838.3 MiB/906.3 MiB] 92% Done | [869/1.3k files][838.3 MiB/906.3 MiB] 92% Done | [869/1.3k files][838.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample-altivec.c [Content-Type=text/x-csrc]... Step #8: | [869/1.3k files][838.3 MiB/906.3 MiB] 92% Done | [870/1.3k files][838.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdsample-altivec.c [Content-Type=text/x-csrc]... Step #8: | [871/1.3k files][838.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgray-altivec.c [Content-Type=text/x-csrc]... Step #8: | [871/1.3k files][838.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips/jsimd_dspr2_asm.h [Content-Type=text/x-chdr]... Step #8: | [872/1.3k files][838.3 MiB/906.3 MiB] 92% Done | [873/1.3k files][838.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips/jsimd.c [Content-Type=text/x-csrc]... Step #8: | [873/1.3k files][838.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/i386/jsimd.c [Content-Type=text/x-csrc]... Step #8: | [873/1.3k files][838.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdsample-neon.c [Content-Type=text/x-csrc]... Step #8: | [874/1.3k files][838.3 MiB/906.3 MiB] 92% Done | [874/1.3k files][838.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jidctint-neon.c [Content-Type=text/x-csrc]... Step #8: | [874/1.3k files][838.3 MiB/906.3 MiB] 92% Done | [874/1.3k files][838.3 MiB/906.3 MiB] 92% Done | [875/1.3k files][838.3 MiB/906.3 MiB] 92% Done | [875/1.3k files][838.3 MiB/906.3 MiB] 92% Done | [876/1.3k files][838.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jfdctfst-neon.c [Content-Type=text/x-csrc]... Step #8: | [876/1.3k files][838.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJ.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcgryext-neon.c [Content-Type=text/x-csrc]... Step #8: | [877/1.3k files][838.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jfdctint-neon.c [Content-Type=text/x-csrc]... Step #8: | [877/1.3k files][838.4 MiB/906.3 MiB] 92% Done | [878/1.3k files][838.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdmerge-neon.c [Content-Type=text/x-csrc]... Step #8: | [878/1.3k files][838.4 MiB/906.3 MiB] 92% Done | [879/1.3k files][838.4 MiB/906.3 MiB] 92% Done | [879/1.3k files][838.4 MiB/906.3 MiB] 92% Done | [880/1.3k files][838.4 MiB/906.3 MiB] 92% Done | [880/1.3k files][838.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcsample-neon.c [Content-Type=text/x-csrc]... Step #8: | [880/1.3k files][838.4 MiB/906.3 MiB] 92% Done | [881/1.3k files][838.4 MiB/906.3 MiB] 92% Done | [882/1.3k files][838.4 MiB/906.3 MiB] 92% Done | [883/1.3k files][838.4 MiB/906.3 MiB] 92% Done | [884/1.3k files][838.4 MiB/906.3 MiB] 92% Done | [884/1.3k files][838.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/align.h [Content-Type=text/x-chdr]... Step #8: | [885/1.3k files][838.5 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdmrgext-neon.c [Content-Type=text/x-csrc]... Step #8: | [885/1.3k files][838.5 MiB/906.3 MiB] 92% Done | [885/1.3k files][838.5 MiB/906.3 MiB] 92% Done | [886/1.3k files][838.5 MiB/906.3 MiB] 92% Done | [887/1.3k files][838.5 MiB/906.3 MiB] 92% Done | [888/1.3k files][838.5 MiB/906.3 MiB] 92% Done | [889/1.3k files][838.5 MiB/906.3 MiB] 92% Done | [890/1.3k files][838.6 MiB/906.3 MiB] 92% Done | [891/1.3k files][838.6 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jquanti-neon.c [Content-Type=text/x-csrc]... Step #8: | [891/1.3k files][838.6 MiB/906.3 MiB] 92% Done | [892/1.3k files][838.6 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdcolext-neon.c [Content-Type=text/x-csrc]... Step #8: | [892/1.3k files][838.6 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jchuff.h [Content-Type=text/x-chdr]... Step #8: | [893/1.3k files][838.6 MiB/906.3 MiB] 92% Done | [893/1.3k files][838.6 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcgray-neon.c [Content-Type=text/x-csrc]... Step #8: | [893/1.3k files][838.6 MiB/906.3 MiB] 92% Done | [894/1.3k files][838.6 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jidctred-neon.c [Content-Type=text/x-csrc]... Step #8: | [894/1.3k files][838.6 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jsimd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jccolext-neon.c [Content-Type=text/x-csrc]... Step #8: | [894/1.3k files][838.6 MiB/906.3 MiB] 92% Done | [894/1.3k files][838.6 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jchuff-neon.c [Content-Type=text/x-csrc]... Step #8: | [894/1.3k files][838.6 MiB/906.3 MiB] 92% Done | [895/1.3k files][838.6 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jidctfst-neon.c [Content-Type=text/x-csrc]... Step #8: | [895/1.3k files][838.6 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jsimd.c [Content-Type=text/x-csrc]... Step #8: | [895/1.3k files][838.6 MiB/906.3 MiB] 92% Done | [896/1.3k files][838.6 MiB/906.3 MiB] 92% Done | [897/1.3k files][838.6 MiB/906.3 MiB] 92% Done | [898/1.3k files][838.6 MiB/906.3 MiB] 92% Done | [899/1.3k files][838.6 MiB/906.3 MiB] 92% Done | [900/1.3k files][838.6 MiB/906.3 MiB] 92% Done | [901/1.3k files][838.6 MiB/906.3 MiB] 92% Done | [902/1.3k files][838.6 MiB/906.3 MiB] 92% Done | [903/1.3k files][838.6 MiB/906.3 MiB] 92% Done | [904/1.3k files][838.6 MiB/906.3 MiB] 92% Done | [905/1.3k files][838.6 MiB/906.3 MiB] 92% Done | [906/1.3k files][838.6 MiB/906.3 MiB] 92% Done | [907/1.3k files][838.6 MiB/906.3 MiB] 92% Done | [908/1.3k files][838.6 MiB/906.3 MiB] 92% Done | [909/1.3k files][838.6 MiB/906.3 MiB] 92% Done | [910/1.3k files][838.6 MiB/906.3 MiB] 92% Done | [911/1.3k files][838.6 MiB/906.3 MiB] 92% Done | [912/1.3k files][838.7 MiB/906.3 MiB] 92% Done | [913/1.3k files][838.7 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jccolor-neon.c [Content-Type=text/x-csrc]... Step #8: | [913/1.3k files][838.7 MiB/906.3 MiB] 92% Done | [914/1.3k files][838.7 MiB/906.3 MiB] 92% Done | [915/1.3k files][838.7 MiB/906.3 MiB] 92% Done | [916/1.3k files][838.7 MiB/906.3 MiB] 92% Done | [917/1.3k files][838.7 MiB/906.3 MiB] 92% Done | [918/1.3k files][838.7 MiB/906.3 MiB] 92% Done | [919/1.3k files][838.7 MiB/906.3 MiB] 92% Done | [920/1.3k files][838.7 MiB/906.3 MiB] 92% Done | [921/1.3k files][838.7 MiB/906.3 MiB] 92% Done | [922/1.3k files][838.7 MiB/906.3 MiB] 92% Done | [923/1.3k files][838.7 MiB/906.3 MiB] 92% Done | [924/1.3k files][838.7 MiB/906.3 MiB] 92% Done | [925/1.3k files][838.7 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jccolext-neon.c [Content-Type=text/x-csrc]... Step #8: | [925/1.3k files][838.7 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jchuff-neon.c [Content-Type=text/x-csrc]... Step #8: | [925/1.3k files][838.7 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/nasm/jsimdcfg.inc.h [Content-Type=text/x-chdr]... Step #8: | [925/1.3k files][838.7 MiB/906.3 MiB] 92% Done | [926/1.3k files][838.7 MiB/906.3 MiB] 92% Done | [927/1.3k files][838.8 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jccolext-mmi.c [Content-Type=text/x-csrc]... Step #8: | [927/1.3k files][838.8 MiB/906.3 MiB] 92% Done | [928/1.3k files][838.8 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample-mmi.c [Content-Type=text/x-csrc]... Step #8: | [928/1.3k files][838.8 MiB/906.3 MiB] 92% Done | [929/1.3k files][838.8 MiB/906.3 MiB] 92% Done | [930/1.3k files][838.8 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcgryext-mmi.c [Content-Type=text/x-csrc]... Step #8: | [930/1.3k files][838.8 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd_mmi.h [Content-Type=text/x-chdr]... Step #8: | [930/1.3k files][838.8 MiB/906.3 MiB] 92% Done | [931/1.3k files][838.8 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jidctint-mmi.c [Content-Type=text/x-csrc]... Step #8: | [931/1.3k files][838.8 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/loongson-mmintrin.h [Content-Type=text/x-chdr]... Step #8: | [932/1.3k files][838.8 MiB/906.3 MiB] 92% Done | [932/1.3k files][838.8 MiB/906.3 MiB] 92% Done | [933/1.3k files][838.8 MiB/906.3 MiB] 92% Done | [934/1.3k files][838.8 MiB/906.3 MiB] 92% Done | [935/1.3k files][838.8 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdmrgext-mmi.c [Content-Type=text/x-csrc]... Step #8: | [935/1.3k files][838.8 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolor-mmi.c [Content-Type=text/x-csrc]... Step #8: | [935/1.3k files][838.8 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd.c [Content-Type=text/x-csrc]... Step #8: | [935/1.3k files][838.8 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jccolor-mmi.c [Content-Type=text/x-csrc]... Step #8: | [935/1.3k files][838.8 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample.h [Content-Type=text/x-chdr]... Step #8: | [935/1.3k files][838.8 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctint-mmi.c [Content-Type=text/x-csrc]... Step #8: | [935/1.3k files][838.8 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jquanti-mmi.c [Content-Type=text/x-csrc]... Step #8: | [935/1.3k files][838.8 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jidctfst-mmi.c [Content-Type=text/x-csrc]... Step #8: | [935/1.3k files][838.8 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdmerge-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcgray-mmi.c [Content-Type=text/x-csrc]... Step #8: | [935/1.3k files][838.8 MiB/906.3 MiB] 92% Done | [935/1.3k files][838.8 MiB/906.3 MiB] 92% Done | [936/1.3k files][838.9 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctfst-mmi.c [Content-Type=text/x-csrc]... Step #8: | [936/1.3k files][838.9 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdsample-mmi.c [Content-Type=text/x-csrc]... Step #8: | [936/1.3k files][838.9 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolext-mmi.c [Content-Type=text/x-csrc]... Step #8: | [936/1.3k files][838.9 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcapistd.c [Content-Type=text/x-csrc]... Step #8: | [936/1.3k files][838.9 MiB/906.3 MiB] 92% Done | [937/1.3k files][838.9 MiB/906.3 MiB] 92% Done | [938/1.3k files][839.0 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/tjunittest.c [Content-Type=text/x-csrc]... Step #8: | [938/1.3k files][839.0 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/x86_64/jsimd.c [Content-Type=text/x-csrc]... Step #8: | [938/1.3k files][839.0 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcmaster.c [Content-Type=text/x-csrc]... Step #8: | [938/1.3k files][839.0 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jddctmgr.c [Content-Type=text/x-csrc]... Step #8: | [938/1.3k files][839.0 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdmarker.c [Content-Type=text/x-csrc]... Step #8: | [938/1.3k files][839.0 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jmemsys.h [Content-Type=text/x-chdr]... Step #8: | [938/1.3k files][839.0 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/rdppm.c [Content-Type=text/x-csrc]... Step #8: | [938/1.3k files][839.0 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/rdgif.c [Content-Type=text/x-csrc]... Step #8: | [939/1.3k files][839.0 MiB/906.3 MiB] 92% Done / / [939/1.3k files][839.0 MiB/906.3 MiB] 92% Done / [940/1.3k files][839.0 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jclhuff.c [Content-Type=text/x-csrc]... Step #8: / [940/1.3k files][839.0 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jpeg_nbits.c [Content-Type=text/x-csrc]... Step #8: / [941/1.3k files][839.0 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/rdjpgcom.c [Content-Type=text/x-csrc]... Step #8: / [941/1.3k files][839.0 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jpeg_nbits.h [Content-Type=text/x-chdr]... Step #8: / [941/1.3k files][839.1 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jclossls.c [Content-Type=text/x-csrc]... Step #8: / [941/1.3k files][839.1 MiB/906.3 MiB] 92% Done / [942/1.3k files][839.1 MiB/906.3 MiB] 92% Done / [942/1.3k files][839.1 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/tjcomp.c [Content-Type=text/x-csrc]... Step #8: / [943/1.3k files][839.1 MiB/906.3 MiB] 92% Done / [943/1.3k files][839.1 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jidctfst.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrjpgcom.c [Content-Type=text/x-csrc]... Step #8: / [943/1.3k files][839.1 MiB/906.3 MiB] 92% Done / [943/1.3k files][839.1 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jpeglib.h [Content-Type=text/x-chdr]... Step #8: / [943/1.3k files][839.1 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdinput.c [Content-Type=text/x-csrc]... Step #8: / [943/1.3k files][839.1 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdicc.c [Content-Type=text/x-csrc]... Step #8: / [943/1.3k files][839.1 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcarith.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcmarker.c [Content-Type=text/x-csrc]... Step #8: / [943/1.3k files][839.1 MiB/906.3 MiB] 92% Done / [944/1.3k files][839.1 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdcoefct.c [Content-Type=text/x-csrc]... Step #8: / [944/1.3k files][839.1 MiB/906.3 MiB] 92% Done / [944/1.3k files][839.1 MiB/906.3 MiB] 92% Done / [945/1.3k files][839.1 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcdctmgr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdphuff.c [Content-Type=text/x-csrc]... Step #8: / [946/1.3k files][839.2 MiB/906.3 MiB] 92% Done / [946/1.3k files][839.2 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jutils.c [Content-Type=text/x-csrc]... Step #8: / [946/1.3k files][839.2 MiB/906.3 MiB] 92% Done / [946/1.3k files][839.2 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jerror.c [Content-Type=text/x-csrc]... Step #8: / [946/1.3k files][839.2 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdlhuff.c [Content-Type=text/x-csrc]... Step #8: / [946/1.3k files][839.2 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/rdcolmap.c [Content-Type=text/x-csrc]... Step #8: / [946/1.3k files][839.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdatadst-tj.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdct.h [Content-Type=text/x-chdr]... Step #8: / [947/1.3k files][839.4 MiB/906.3 MiB] 92% Done / [948/1.3k files][839.4 MiB/906.3 MiB] 92% Done / [948/1.3k files][839.4 MiB/906.3 MiB] 92% Done / [948/1.3k files][839.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdsample.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jidctint.c [Content-Type=text/x-csrc]... Step #8: / [949/1.3k files][839.4 MiB/906.3 MiB] 92% Done / [949/1.3k files][839.5 MiB/906.3 MiB] 92% Done / [950/1.3k files][839.5 MiB/906.3 MiB] 92% Done / [950/1.3k files][839.5 MiB/906.3 MiB] 92% Done / [951/1.3k files][839.5 MiB/906.3 MiB] 92% Done / [952/1.3k files][839.5 MiB/906.3 MiB] 92% Done / [953/1.3k files][839.5 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcinit.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jquant1.c [Content-Type=text/x-csrc]... Step #8: / [953/1.3k files][839.6 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdatadst.c [Content-Type=text/x-csrc]... Step #8: / [953/1.3k files][839.6 MiB/906.3 MiB] 92% Done / [953/1.3k files][839.6 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdmerge.h [Content-Type=text/x-chdr]... Step #8: / [953/1.3k files][839.6 MiB/906.3 MiB] 92% Done / [954/1.3k files][839.6 MiB/906.3 MiB] 92% Done / [955/1.3k files][839.6 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcicc.c [Content-Type=text/x-csrc]... Step #8: / [956/1.3k files][839.6 MiB/906.3 MiB] 92% Done / [956/1.3k files][839.6 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jpegtran.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdcoefct.h [Content-Type=text/x-chdr]... Step #8: / [956/1.3k files][839.7 MiB/906.3 MiB] 92% Done / [957/1.3k files][839.7 MiB/906.3 MiB] 92% Done / [958/1.3k files][839.7 MiB/906.3 MiB] 92% Done / [958/1.3k files][839.7 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcphuff.c [Content-Type=text/x-csrc]... Step #8: / [959/1.3k files][839.8 MiB/906.3 MiB] 92% Done / [959/1.3k files][839.9 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdmainct.c [Content-Type=text/x-csrc]... Step #8: / [959/1.3k files][839.9 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jctrans.c [Content-Type=text/x-csrc]... Step #8: / [960/1.3k files][839.9 MiB/906.3 MiB] 92% Done / [960/1.3k files][839.9 MiB/906.3 MiB] 92% Done / [961/1.3k files][839.9 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdmaster.h [Content-Type=text/x-chdr]... Step #8: / [961/1.3k files][840.0 MiB/906.3 MiB] 92% Done / [962/1.3k files][840.0 MiB/906.3 MiB] 92% Done / [963/1.3k files][840.0 MiB/906.3 MiB] 92% Done / [964/1.3k files][840.0 MiB/906.3 MiB] 92% Done / [965/1.3k files][840.0 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jsamplecomp.h [Content-Type=text/x-chdr]... Step #8: / [965/1.3k files][840.0 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcomapi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcapimin.c [Content-Type=text/x-csrc]... Step #8: / [965/1.3k files][840.0 MiB/906.3 MiB] 92% Done / [965/1.3k files][840.0 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdhuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/transupp.c [Content-Type=text/x-csrc]... Step #8: / [965/1.3k files][840.0 MiB/906.3 MiB] 92% Done / [965/1.3k files][840.0 MiB/906.3 MiB] 92% Done / [966/1.3k files][840.0 MiB/906.3 MiB] 92% Done / [967/1.3k files][840.0 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/transupp.h [Content-Type=text/x-chdr]... Step #8: / [967/1.3k files][840.0 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/strtest.c [Content-Type=text/x-csrc]... Step #8: / [967/1.3k files][840.0 MiB/906.3 MiB] 92% Done / [968/1.3k files][840.0 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdmrg565.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdmainct.h [Content-Type=text/x-chdr]... Step #8: / [968/1.3k files][840.0 MiB/906.3 MiB] 92% Done / [968/1.3k files][840.0 MiB/906.3 MiB] 92% Done / [969/1.3k files][840.0 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdcol565.c [Content-Type=text/x-csrc]... Step #8: / [969/1.3k files][840.0 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jmorecfg.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcmaster.h [Content-Type=text/x-chdr]... Step #8: / [969/1.3k files][840.0 MiB/906.3 MiB] 92% Done / [969/1.3k files][840.0 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdhuff.h [Content-Type=text/x-chdr]... Step #8: / [970/1.3k files][840.0 MiB/906.3 MiB] 92% Done / [971/1.3k files][840.0 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jpegint.h [Content-Type=text/x-chdr]... Step #8: / [971/1.3k files][840.0 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdmrgext.c [Content-Type=text/x-csrc]... Step #8: / [972/1.3k files][840.0 MiB/906.3 MiB] 92% Done / [973/1.3k files][840.0 MiB/906.3 MiB] 92% Done / [973/1.3k files][840.0 MiB/906.3 MiB] 92% Done / [973/1.3k files][840.0 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jccoefct.c [Content-Type=text/x-csrc]... Step #8: / [974/1.3k files][840.0 MiB/906.3 MiB] 92% Done / [975/1.3k files][840.0 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcdiffct.c [Content-Type=text/x-csrc]... Step #8: / [975/1.3k files][840.0 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/tjutil.h [Content-Type=text/x-chdr]... Step #8: / [976/1.3k files][840.0 MiB/906.3 MiB] 92% Done / [976/1.3k files][840.0 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrppm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jaricom.c [Content-Type=text/x-csrc]... Step #8: / [977/1.3k files][840.1 MiB/906.3 MiB] 92% Done / [978/1.3k files][840.1 MiB/906.3 MiB] 92% Done / [978/1.3k files][840.1 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcstest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/turbojpeg-mp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jidctred.c [Content-Type=text/x-csrc]... Step #8: / [978/1.3k files][840.1 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jlossls.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jddiffct.c [Content-Type=text/x-csrc]... Step #8: / [978/1.3k files][840.1 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/tjtran.c [Content-Type=text/x-csrc]... Step #8: / [979/1.3k files][840.1 MiB/906.3 MiB] 92% Done / [979/1.3k files][840.1 MiB/906.3 MiB] 92% Done / [980/1.3k files][840.2 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrgif.c [Content-Type=text/x-csrc]... Step #8: / [980/1.3k files][840.2 MiB/906.3 MiB] 92% Done / [981/1.3k files][840.2 MiB/906.3 MiB] 92% Done / [981/1.3k files][840.2 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/rdbmp.c [Content-Type=text/x-csrc]... Step #8: / [981/1.3k files][840.2 MiB/906.3 MiB] 92% Done / [982/1.3k files][840.2 MiB/906.3 MiB] 92% Done / [982/1.3k files][840.2 MiB/906.3 MiB] 92% Done / [983/1.3k files][840.2 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcprepct.c [Content-Type=text/x-csrc]... Step #8: / [984/1.3k files][840.2 MiB/906.3 MiB] 92% Done / [985/1.3k files][840.2 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/cdjpeg.h [Content-Type=text/x-chdr]... Step #8: / [985/1.3k files][840.2 MiB/906.3 MiB] 92% Done / [986/1.3k files][840.2 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdsample.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/cmyk.h [Content-Type=text/x-chdr]... Step #8: / [987/1.3k files][840.2 MiB/906.3 MiB] 92% Done / [988/1.3k files][840.2 MiB/906.3 MiB] 92% Done / [988/1.3k files][840.2 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdmerge.c [Content-Type=text/x-csrc]... Step #8: / [989/1.3k files][840.2 MiB/906.3 MiB] 92% Done / [990/1.3k files][840.2 MiB/906.3 MiB] 92% Done / [990/1.3k files][840.2 MiB/906.3 MiB] 92% Done / [991/1.3k files][840.2 MiB/906.3 MiB] 92% Done / [992/1.3k files][840.2 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jerror.h [Content-Type=text/x-chdr]... Step #8: / [992/1.3k files][840.3 MiB/906.3 MiB] 92% Done / [993/1.3k files][840.3 MiB/906.3 MiB] 92% Done / [994/1.3k files][840.3 MiB/906.3 MiB] 92% Done / [994/1.3k files][840.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdatasrc-tj.c [Content-Type=text/x-csrc]... Step #8: / [995/1.3k files][840.3 MiB/906.3 MiB] 92% Done / [995/1.3k files][840.3 MiB/906.3 MiB] 92% Done / [995/1.3k files][840.3 MiB/906.3 MiB] 92% Done / [996/1.3k files][840.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/tjutil.c [Content-Type=text/x-csrc]... Step #8: / [996/1.3k files][840.3 MiB/906.3 MiB] 92% Done / [996/1.3k files][840.3 MiB/906.3 MiB] 92% Done / [997/1.3k files][840.3 MiB/906.3 MiB] 92% Done / [997/1.3k files][840.4 MiB/906.3 MiB] 92% Done / [998/1.3k files][840.4 MiB/906.3 MiB] 92% Done / [999/1.3k files][840.4 MiB/906.3 MiB] 92% Done / [999/1.3k files][840.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jsimd.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/1.3k files][840.4 MiB/906.3 MiB] 92% Done / [1.0k/1.3k files][840.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdlossls.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.3k files][840.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcsample.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.3k files][840.4 MiB/906.3 MiB] 92% Done / [1.0k/1.3k files][840.4 MiB/906.3 MiB] 92% Done / [1.0k/1.3k files][840.5 MiB/906.3 MiB] 92% Done / [1.0k/1.3k files][840.5 MiB/906.3 MiB] 92% Done / [1.0k/1.3k files][840.5 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jfdctfst.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.3k files][840.5 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jccolext.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.3k files][840.5 MiB/906.3 MiB] 92% Done / [1.0k/1.3k files][840.5 MiB/906.3 MiB] 92% Done / [1.0k/1.3k files][840.5 MiB/906.3 MiB] 92% Done / [1.0k/1.3k files][840.5 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/cdjpeg.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.3k files][840.5 MiB/906.3 MiB] 92% Done / [1.0k/1.3k files][840.5 MiB/906.3 MiB] 92% Done / [1.0k/1.3k files][840.5 MiB/906.3 MiB] 92% Done / [1.0k/1.3k files][840.5 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/example.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.3k files][840.5 MiB/906.3 MiB] 92% Done / [1.0k/1.3k files][840.5 MiB/906.3 MiB] 92% Done / [1.0k/1.3k files][840.5 MiB/906.3 MiB] 92% Done / [1.0k/1.3k files][840.5 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jccolor.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.3k files][840.5 MiB/906.3 MiB] 92% Done / [1.0k/1.3k files][840.5 MiB/906.3 MiB] 92% Done / [1.0k/1.3k files][840.5 MiB/906.3 MiB] 92% Done / [1.0k/1.3k files][840.5 MiB/906.3 MiB] 92% Done / [1.0k/1.3k files][840.5 MiB/906.3 MiB] 92% Done / [1.0k/1.3k files][840.5 MiB/906.3 MiB] 92% Done / [1.0k/1.3k files][840.5 MiB/906.3 MiB] 92% Done / [1.0k/1.3k files][840.5 MiB/906.3 MiB] 92% Done / [1.0k/1.3k files][840.5 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jquant2.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.3k files][840.5 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/tjbench.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.3k files][840.6 MiB/906.3 MiB] 92% Done / [1.0k/1.3k files][840.6 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jsimddct.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/1.3k files][840.6 MiB/906.3 MiB] 92% Done / [1.0k/1.3k files][840.6 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdcolext.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.3k files][840.6 MiB/906.3 MiB] 92% Done / [1.0k/1.3k files][840.6 MiB/906.3 MiB] 92% Done / [1.0k/1.3k files][840.6 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/tjdecomp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdpostct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jchuff.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/1.3k files][840.6 MiB/906.3 MiB] 92% Done / [1.0k/1.3k files][840.6 MiB/906.3 MiB] 92% Done / [1.0k/1.3k files][840.6 MiB/906.3 MiB] 92% Done / [1.0k/1.3k files][840.6 MiB/906.3 MiB] 92% Done / [1.0k/1.3k files][840.6 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/turbojpeg.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/1.3k files][840.6 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrtarga.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.3k files][840.6 MiB/906.3 MiB] 92% Done / [1.0k/1.3k files][840.6 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/turbojpeg.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.3k files][840.6 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdarith.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.3k files][840.6 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jinclude.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/1.3k files][840.6 MiB/906.3 MiB] 92% Done / [1.0k/1.3k files][840.6 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdatasrc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jfdctflt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcparam.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.3k files][840.7 MiB/906.3 MiB] 92% Done / [1.0k/1.3k files][840.7 MiB/906.3 MiB] 92% Done / [1.0k/1.3k files][840.7 MiB/906.3 MiB] 92% Done / [1.0k/1.3k files][840.7 MiB/906.3 MiB] 92% Done / [1.0k/1.3k files][840.7 MiB/906.3 MiB] 92% Done / [1.0k/1.3k files][840.7 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/cderror.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/1.3k files][840.7 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdcolor.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.3k files][840.7 MiB/906.3 MiB] 92% Done / [1.0k/1.3k files][840.7 MiB/906.3 MiB] 92% Done / [1.0k/1.3k files][840.7 MiB/906.3 MiB] 92% Done / [1.0k/1.3k files][840.7 MiB/906.3 MiB] 92% Done / [1.0k/1.3k files][840.7 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdmaster.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.3k files][840.9 MiB/906.3 MiB] 92% Done / [1.0k/1.3k files][841.0 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdapistd.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.3k files][841.0 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jmemnobs.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.3k files][841.0 MiB/906.3 MiB] 92% Done / [1.0k/1.3k files][841.0 MiB/906.3 MiB] 92% Done / [1.0k/1.3k files][841.0 MiB/906.3 MiB] 92% Done / [1.0k/1.3k files][841.0 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/rdtarga.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.3k files][841.0 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jfdctint.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdapimin.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.3k files][841.0 MiB/906.3 MiB] 92% Done / [1.0k/1.3k files][841.0 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jchuff.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.3k files][841.0 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jstdhuff.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.3k files][841.0 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jmemmgr.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.3k files][841.0 MiB/906.3 MiB] 92% Done / [1.0k/1.3k files][841.0 MiB/906.3 MiB] 92% Done / [1.0k/1.3k files][841.0 MiB/906.3 MiB] 92% Done / [1.0k/1.3k files][841.0 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/cjpeg.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.3k files][841.0 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcmainct.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.3k files][841.1 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdtrans.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.3k files][841.1 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/rdswitch.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.3k files][841.1 MiB/906.3 MiB] 92% Done / [1.0k/1.3k files][841.1 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jpegapicomp.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/1.3k files][841.2 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/djpeg.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.3k files][841.2 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrbmp.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.3k files][841.2 MiB/906.3 MiB] 92% Done / [1.0k/1.3k files][841.2 MiB/906.3 MiB] 92% Done / [1.0k/1.3k files][841.2 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jidctflt.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.3k files][841.2 MiB/906.3 MiB] 92% Done / [1.0k/1.3k files][841.2 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctfst-8.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.3k files][841.2 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcmainct-8.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.3k files][841.2 MiB/906.3 MiB] 92% Done / [1.0k/1.3k files][841.2 MiB/906.3 MiB] 92% Done / [1.0k/1.3k files][841.2 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/rdppm-12.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.3k files][841.3 MiB/906.3 MiB] 92% Done / [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdapistd-12.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctred-12.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done / [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done / [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done / [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done / [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done / [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done / [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done / [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done / [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done / [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done / [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done / [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done / [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jccoefct-12.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done / [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jfdctint-8.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done / [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done / [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcolor-16.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done / [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jddctmgr-8.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcmainct-16.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmainct-12.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/rdppm-16.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdiffct-16.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/template.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcsample-12.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdpostct-8.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctred-8.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jquant1-8.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdsample-8.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jddiffct-16.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcprepct-8.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jquant2-12.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jccolor-8.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctflt-8.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdiffct-8.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmerge-8.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcapistd-16.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcmainct-12.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcoefct-12.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctflt-12.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcsample-8.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcolor-8.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jutils-8.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/wrgif-8.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/wrgif-12.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctint-8.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdpostct-12.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmainct-16.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcprepct-16.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdlossls-16.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jutils-16.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jccolor-16.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcolor-12.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jquant1-12.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/wrppm-12.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/wrppm-8.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/wrppm-16.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdiffct-12.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcsample-16.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctint-12.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdapistd-8.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdsample-16.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jddiffct-12.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jclossls-8.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jclossls-12.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdsample-12.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jfdctfst-12.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdctmgr-8.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcapistd-8.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdctmgr-12.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcoefct-8.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jccoefct-8.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jccolor-12.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jutils-12.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jfdctfst-8.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctfst-12.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdlossls-12.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdlossls-8.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jddiffct-8.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jquant2-8.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/rdppm-8.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdapistd-16.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/rdcolmap-8.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jclossls-16.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jfdctint-12.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/rdcolmap-12.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcapistd-12.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmainct-8.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jddctmgr-12.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcprepct-12.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmerge-12.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/md5/md5cmp.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/md5/md5.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdpostct-16.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/md5/md5sum.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/md5/md5hl.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/md5/md5.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/java/turbojpeg-jni.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJTransformer.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJ.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJCompressor.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJDecompressor.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/compress12_lossless.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/compress16_lossless.cc [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/transform.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/compress.cc [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/cjpeg.cc [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/decompress.cc [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/compress_yuv.cc [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/decompress_yuv.cc [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/compress_lossless.cc [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/compress12.cc [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdmrgext-altivec.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jquanti-altivec.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/jsimd.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.3k files][841.4 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcgryext-altivec.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.5 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdmerge-altivec.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.5 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.5 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.5 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.5 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jccolor-altivec.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.5 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jidctint-altivec.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][841.5 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.5 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.5 MiB/906.3 MiB] 92% Done - [1.1k/1.3k files][841.5 MiB/906.3 MiB] 92% Done - [1.2k/1.3k files][841.5 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jsimd.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][841.5 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jfdctint-altivec.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][841.5 MiB/906.3 MiB] 92% Done - [1.2k/1.3k files][841.5 MiB/906.3 MiB] 92% Done - [1.2k/1.3k files][841.5 MiB/906.3 MiB] 92% Done - [1.2k/1.3k files][841.5 MiB/906.3 MiB] 92% Done - [1.2k/1.3k files][841.5 MiB/906.3 MiB] 92% Done - [1.2k/1.3k files][841.6 MiB/906.3 MiB] 92% Done - [1.2k/1.3k files][841.6 MiB/906.3 MiB] 92% Done - [1.2k/1.3k files][841.6 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jidctfst-altivec.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][841.6 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdcolext-altivec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jsimd_altivec.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][841.6 MiB/906.3 MiB] 92% Done - [1.2k/1.3k files][841.6 MiB/906.3 MiB] 92% Done - [1.2k/1.3k files][841.6 MiB/906.3 MiB] 92% Done - [1.2k/1.3k files][841.6 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcsample.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][841.6 MiB/906.3 MiB] 92% Done - [1.2k/1.3k files][841.6 MiB/906.3 MiB] 92% Done - [1.2k/1.3k files][841.6 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jccolext-altivec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jfdctfst-altivec.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][841.6 MiB/906.3 MiB] 92% Done - [1.2k/1.3k files][841.6 MiB/906.3 MiB] 92% Done - [1.2k/1.3k files][841.6 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdcolor-altivec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcsample-altivec.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][841.6 MiB/906.3 MiB] 92% Done - [1.2k/1.3k files][841.6 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcgray-altivec.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][841.6 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdsample-altivec.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][841.6 MiB/906.3 MiB] 92% Done - [1.2k/1.3k files][841.6 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips/jsimd_dspr2_asm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips/jsimd.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][841.6 MiB/906.3 MiB] 92% Done - [1.2k/1.3k files][841.6 MiB/906.3 MiB] 92% Done - [1.2k/1.3k files][841.6 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/i386/jsimd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jidctint-neon.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][841.6 MiB/906.3 MiB] 92% Done - [1.2k/1.3k files][841.6 MiB/906.3 MiB] 92% Done - [1.2k/1.3k files][841.6 MiB/906.3 MiB] 92% Done - [1.2k/1.3k files][841.6 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jdsample-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jdcolor-neon.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][841.6 MiB/906.3 MiB] 92% Done - [1.2k/1.3k files][841.6 MiB/906.3 MiB] 92% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jfdctfst-neon.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.3k files][841.6 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][841.6 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jcgryext-neon.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.3k files][841.6 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][841.6 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][841.6 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][841.6 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][841.6 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][841.7 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][841.7 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][841.7 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jfdctint-neon.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.3k files][841.7 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][841.7 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jdmerge-neon.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.3k files][841.7 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][841.8 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][841.8 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][841.8 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][841.8 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jcphuff-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jcsample-neon.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.3k files][841.8 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][841.8 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][841.8 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][841.8 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][841.8 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jccolor-neon.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.3k files][841.8 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/align.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/1.3k files][841.8 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jdmrgext-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jquanti-neon.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.3k files][841.8 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][841.8 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][841.8 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jchuff.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/1.3k files][841.8 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jdcolext-neon.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.3k files][841.8 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jidctred-neon.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.3k files][841.8 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][841.8 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][841.8 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jcgray-neon.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.3k files][841.8 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jidctfst-neon.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.3k files][841.8 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/jsimd.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.3k files][841.8 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][841.8 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][841.8 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][841.8 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/jchuff-neon.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.3k files][841.9 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][841.9 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][841.9 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][841.9 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][841.9 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/jsimd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/jccolext-neon.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.3k files][841.9 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/jccolext-neon.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.3k files][841.9 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][841.9 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][841.9 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/jchuff-neon.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.3k files][841.9 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/nasm/jsimdcfg.inc.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/1.3k files][841.9 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][841.9 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.0 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jcsample-mmi.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.3k files][842.0 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.0 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.0 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.0 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.0 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.0 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.0 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jccolext-mmi.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.3k files][842.1 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jsimd_mmi.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/1.3k files][842.1 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.1 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jcgray-mmi.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.3k files][842.1 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.1 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.1 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.1 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/loongson-mmintrin.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/1.3k files][842.1 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.1 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jcgryext-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jidctint-mmi.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.3k files][842.1 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.1 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.1 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.1 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jdmrgext-mmi.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.3k files][842.1 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.1 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.1 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.1 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.1 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jdcolor-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jsimd.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.3k files][842.1 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.1 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.1 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.2 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jcsample.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/1.3k files][842.2 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.2 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jfdctint-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jccolor-mmi.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.3k files][842.2 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.2 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.2 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.2 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jquanti-mmi.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.3k files][842.2 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.2 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.2 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jdmerge-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jidctfst-mmi.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.3k files][842.2 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.2 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.2 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.2 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.2 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.2 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.2 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.2 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.2 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.2 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.2 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.2 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.2 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.2 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.3 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.3 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.3 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jdsample-mmi.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.3k files][842.3 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.3 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jfdctfst-mmi.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.3k files][842.3 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jdcolext-mmi.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.3k files][842.3 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-decompress.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.2k/1.3k files][842.3 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/x86_64/jsimd.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.3k files][842.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress16_lossless.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.2k/1.3k files][842.3 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.3 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.3 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.3 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.3 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.3 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][842.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress12.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.2k/1.3k files][842.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress.data [Content-Type=application/octet-stream]... Step #8: \ [1.2k/1.3k files][842.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.2k/1.3k files][842.3 MiB/906.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-transform.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.2k/1.3k files][842.3 MiB/906.3 MiB] 92% Done \ [1.2k/1.3k files][848.3 MiB/906.3 MiB] 93% Done \ [1.2k/1.3k files][853.4 MiB/906.3 MiB] 94% Done \ [1.2k/1.3k files][854.7 MiB/906.3 MiB] 94% Done \ [1.2k/1.3k files][854.7 MiB/906.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-decompress.data [Content-Type=application/octet-stream]... Step #8: \ [1.2k/1.3k files][854.7 MiB/906.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress_yuv.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.2k/1.3k files][854.7 MiB/906.3 MiB] 94% Done \ [1.2k/1.3k files][860.8 MiB/906.3 MiB] 94% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress_yuv.data [Content-Type=application/octet-stream]... Step #8: | [1.2k/1.3k files][865.0 MiB/906.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-transform.data [Content-Type=application/octet-stream]... Step #8: | [1.2k/1.3k files][865.8 MiB/906.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-decompress_yuv.data [Content-Type=application/octet-stream]... Step #8: | [1.2k/1.3k files][866.5 MiB/906.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress_lossless.data [Content-Type=application/octet-stream]... Step #8: | [1.2k/1.3k files][867.8 MiB/906.3 MiB] 95% Done | [1.3k/1.3k files][868.1 MiB/906.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-cjpeg.data [Content-Type=application/octet-stream]... Step #8: | [1.3k/1.3k files][868.8 MiB/906.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-decompress_yuv.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.3k/1.3k files][870.6 MiB/906.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: | [1.3k/1.3k files][873.5 MiB/906.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: | [1.3k/1.3k files][874.8 MiB/906.3 MiB] 96% Done | [1.3k/1.3k files][875.3 MiB/906.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress12_lossless.data [Content-Type=application/octet-stream]... Step #8: | [1.3k/1.3k files][876.3 MiB/906.3 MiB] 96% Done | [1.3k/1.3k files][879.4 MiB/906.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress16_lossless.data [Content-Type=application/octet-stream]... Step #8: | [1.3k/1.3k files][881.6 MiB/906.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress_lossless.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress12_lossless.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.3k/1.3k files][881.6 MiB/906.3 MiB] 97% Done | [1.3k/1.3k files][881.6 MiB/906.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress12.data [Content-Type=application/octet-stream]... Step #8: | [1.3k/1.3k files][881.6 MiB/906.3 MiB] 97% Done | [1.3k/1.3k files][881.6 MiB/906.3 MiB] 97% Done | [1.3k/1.3k files][885.2 MiB/906.3 MiB] 97% Done | [1.3k/1.3k files][885.5 MiB/906.3 MiB] 97% Done | [1.3k/1.3k files][887.6 MiB/906.3 MiB] 97% Done | [1.3k/1.3k files][887.8 MiB/906.3 MiB] 97% Done | [1.3k/1.3k files][887.8 MiB/906.3 MiB] 97% Done | [1.3k/1.3k files][887.8 MiB/906.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-cjpeg.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.3k/1.3k files][887.8 MiB/906.3 MiB] 97% Done | [1.3k/1.3k files][887.8 MiB/906.3 MiB] 97% Done | [1.3k/1.3k files][887.8 MiB/906.3 MiB] 97% Done | [1.3k/1.3k files][888.6 MiB/906.3 MiB] 98% Done | [1.3k/1.3k files][889.4 MiB/906.3 MiB] 98% Done | [1.3k/1.3k files][889.6 MiB/906.3 MiB] 98% Done | [1.3k/1.3k files][900.2 MiB/906.3 MiB] 99% Done | [1.3k/1.3k files][900.2 MiB/906.3 MiB] 99% Done | [1.3k/1.3k files][906.3 MiB/906.3 MiB] 99% Done | [1.3k/1.3k files][906.3 MiB/906.3 MiB] 99% Done | [1.3k/1.3k files][906.3 MiB/906.3 MiB] 99% Done | [1.3k/1.3k files][906.3 MiB/906.3 MiB] 100% Done Step #8: Operation completed over 1.3k objects/906.3 MiB. Finished Step #8 PUSH DONE